last executing test programs: 4.3642996s ago: executing program 3 (id=1587): r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 3.453889587s ago: executing program 3 (id=1592): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000001000090401"], 0x54}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c 75:*\t\n'], 0xa) 3.164021531s ago: executing program 3 (id=1598): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) unshare(0x2040400) pidfd_getfd(r1, r2, 0x0) 2.992000804s ago: executing program 3 (id=1601): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f020033000b35d25a806c8c6f94f90f24fc60100007000c0002000a00000037153e37000c0980fc0b10070300", 0x33fe0}], 0x1}, 0x0) 2.472244724s ago: executing program 2 (id=1607): r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=r3, @ANYBLOB="24005a80200001801400030000000000000000000008"], 0x40}}, 0x0) 2.083436098s ago: executing program 2 (id=1612): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0xfff, 0x7, 0x1004}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.692234679s ago: executing program 3 (id=1617): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_io_uring_setup(0x24fa, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x4008031, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x5b43, 0x0, 0x0, 0x0, 0x0) 1.688202629s ago: executing program 2 (id=1618): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffc, 0x0, "7e12ddc5a89047bf00"}) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) fcntl$setstatus(r1, 0x4, 0x2000) 1.653008134s ago: executing program 4 (id=1619): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000003c0)) fcntl$lock(r1, 0x24, &(0x7f00000002c0)={0x0, 0x0, 0x4}) 1.463937245s ago: executing program 4 (id=1622): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl(r1, 0x8b2a, &(0x7f0000000040)) 1.433896208s ago: executing program 2 (id=1623): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)={0x94, r1, 0x5, 0x2, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x56, 0xe, {{{}, {}, @device_b, @device_b}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @val, @val={0x3, 0x1}, @val={0x4, 0x6, {0xf3, 0x8, 0x3ff, 0x3}}, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @void, @void, @void, @val={0x71, 0x7}, @val={0x76, 0x6}}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x94}}, 0x0) 1.269717426s ago: executing program 4 (id=1625): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r0) write$nci(0xffffffffffffffff, 0x0, 0x0) read$nci(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFC_CMD_ACTIVATE_TARGET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000800)={0x1c, r1, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 1.124493094s ago: executing program 1 (id=1627): r0 = io_uring_setup(0x599c, &(0x7f00000002c0)) setresuid(0xffffffffffffffff, 0xffffffffffffffff, 0xee01) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 1.087341872s ago: executing program 2 (id=1628): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000100000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f0000000340)) 1.087140855s ago: executing program 4 (id=1629): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x21}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b19, &(0x7f0000000040)) 948.113534ms ago: executing program 1 (id=1630): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)='k\t=', 0x3}], 0x1}}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 945.038647ms ago: executing program 0 (id=1631): r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) r1 = gettid() sigaltstack(&(0x7f0000000000)={&(0x7f0000000100)=""/4096, 0x0, 0x1000}, 0x0) rt_sigqueueinfo(r1, 0x21, &(0x7f0000000040)) 934.410727ms ago: executing program 4 (id=1632): r0 = syz_io_uring_setup(0x52ba, &(0x7f0000000380), &(0x7f0000000340), &(0x7f0000000280)) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x13, 0x2000ac0a, r1) 847.8671ms ago: executing program 1 (id=1633): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000002c0)=0xa0000) r1 = dup(r0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000040)={@my=0x0}) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@hyper, 0x1}) 746.3432ms ago: executing program 2 (id=1635): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$dsp(r1, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045009, &(0x7f0000000240)) 745.627152ms ago: executing program 0 (id=1636): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 644.199554ms ago: executing program 3 (id=1637): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0500000000000109022400010000000009040001090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "b0423536"}, @global=@item_012={0x2, 0x1, 0x0, "e53f"}, @global=@item_4, @local=@item_4={0x3, 0x2, 0x2, "849b9173"}, @local=@item_4={0x3, 0x2, 0x3, "00001800"}, @global=@item_012={0x1, 0x1, 0x0, "1a"}, @local=@item_012={0x1, 0x2, 0x2, 'j'}, @local=@item_4={0x3, 0x2, 0x0, "dc3e0803"}, @global=@item_012={0x1, 0x1, 0x0, "a7"}]}}, 0x0}, 0x0) 642.55025ms ago: executing program 1 (id=1647): r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}]}]}]}, 0x2c}}, 0x0) 543.991182ms ago: executing program 1 (id=1638): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f00000003c0)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 478.350746ms ago: executing program 0 (id=1639): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) lseek(r1, 0x851, 0x0) 407.5606ms ago: executing program 0 (id=1640): r0 = syz_io_uring_setup(0x3b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000380)=""/185, 0xb9}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000200)='~', 0xb7) 403.289965ms ago: executing program 1 (id=1641): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r2, 0x3}, 0x8) 343.861763ms ago: executing program 0 (id=1642): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x6c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x32, 0xe, {{{}, {}, @broadcast}, 0x0, @default, 0x0, @void, @void, @void, @void, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_PBSS={0x4}]}, 0x6c}}, 0x0) 5.561981ms ago: executing program 4 (id=1643): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f00000000c0)=""/4092, 0xffc) semget$private(0x0, 0x6, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x8001}, {}], 0x2, 0x0) read$hiddev(r0, &(0x7f0000001100)=""/234, 0xea) 0s ago: executing program 0 (id=1644): r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2712, 0x0, &(0x7f0000000000)) kernel console output (not intermixed with test programs): 66.687150][ T5222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.718814][ T5222] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.730820][ T5222] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.739837][ T5222] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.748697][ T5222] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.765667][ T5225] veth0_macvtap: entered promiscuous mode [ 66.782728][ T5216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.803292][ T5225] veth1_macvtap: entered promiscuous mode [ 66.870743][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.884636][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.898178][ T5225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.919115][ T5225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.929857][ T5225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.945852][ T5225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.004074][ T5215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.029637][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.038064][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.050593][ T5225] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.059850][ T5225] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.069047][ T5225] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.078576][ T5225] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.106339][ T5216] veth0_vlan: entered promiscuous mode [ 67.183805][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.196407][ T5216] veth1_vlan: entered promiscuous mode [ 67.202356][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.213416][ T5229] veth0_vlan: entered promiscuous mode [ 67.256197][ T5215] veth0_vlan: entered promiscuous mode [ 67.288064][ T5229] veth1_vlan: entered promiscuous mode [ 67.330047][ T5215] veth1_vlan: entered promiscuous mode [ 67.369186][ T5216] veth0_macvtap: entered promiscuous mode [ 67.374602][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.379208][ T5216] veth1_macvtap: entered promiscuous mode [ 67.394921][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.495620][ T5229] veth0_macvtap: entered promiscuous mode [ 67.502780][ T5299] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 67.506321][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.540576][ T5229] veth1_macvtap: entered promiscuous mode [ 67.549073][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.565727][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.587140][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.597738][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.610163][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.623070][ T5216] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.668971][ T5215] veth0_macvtap: entered promiscuous mode [ 67.685457][ T5215] veth1_macvtap: entered promiscuous mode [ 67.712754][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.728784][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.740551][ T54] Bluetooth: hci2: command tx timeout [ 67.771794][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.782414][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.793370][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.804907][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.816437][ T54] Bluetooth: hci1: command tx timeout [ 67.819875][ T5234] Bluetooth: hci0: command tx timeout [ 67.822040][ T54] Bluetooth: hci4: command tx timeout [ 67.822076][ T54] Bluetooth: hci3: command tx timeout [ 67.858260][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.886490][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.921307][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.931605][ T5216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.951523][ T5216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.974763][ T5216] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.994325][ T5216] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.012564][ T5216] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.024545][ T5216] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.039203][ T5216] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.068294][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.080548][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.098041][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.123302][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.139836][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.158403][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.170220][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.196423][ T5229] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.206412][ T5229] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.221161][ T5229] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.235708][ T5229] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.260503][ T5215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.282355][ T5215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.299442][ T5215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.317354][ T5215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.327270][ T5215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.338069][ T5215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.347979][ T5215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.360426][ T5215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.373660][ T5215] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.444103][ T5215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.480197][ T5215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.490562][ T5215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.510682][ T5215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.523206][ T5215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.534632][ T5215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.544513][ T5215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.555183][ T5215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.567153][ T5215] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.599874][ T5215] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.609386][ T5215] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.629627][ T5215] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.638729][ T5215] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.669040][ T2979] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.684701][ T2979] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.718801][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.732931][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.785704][ T5269] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 68.797557][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.829237][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.845652][ T1300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.860830][ T1300] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.865485][ T5316] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 68.885540][ T5316] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 68.910814][ T5316] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 68.929273][ T5316] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 68.973375][ T2979] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.996009][ T2979] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.008428][ T5316] syz.3.9: attempt to access beyond end of device [ 69.008428][ T5316] loop3: rw=0, sector=0, nr_sectors = 8 limit=0 [ 69.027788][ T5269] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 69.048203][ T5316] F2FS-fs (loop3): Unable to read 1th superblock [ 69.053422][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.064948][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.066417][ T5269] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.093601][ T5316] syz.3.9: attempt to access beyond end of device [ 69.093601][ T5316] loop3: rw=0, sector=8, nr_sectors = 8 limit=0 [ 69.130699][ T5316] F2FS-fs (loop3): Unable to read 2th superblock [ 69.145004][ T5269] usb 2-1: config 0 descriptor?? [ 69.186916][ T5269] cp210x 2-1:0.0: cp210x converter detected [ 69.274192][ T5322] loop0: detected capacity change from 0 to 7 [ 69.343466][ T5322] Dev loop0: unable to read RDB block 7 [ 69.390444][ T5322] loop0: unable to read partition table [ 69.440845][ T5322] loop0: partition table beyond EOD, truncated [ 69.468589][ T5322] loop_reread_partitions: partition scan of loop0 (被xd) failed (rc=-5) [ 69.547755][ T5327] Process accounting resumed [ 69.557625][ T4673] Dev loop0: unable to read RDB block 7 [ 69.582448][ T4673] loop0: unable to read partition table [ 69.608181][ T4673] loop0: partition table beyond EOD, truncated [ 69.624251][ T5269] cp210x 2-1:0.0: failed to get vendor val 0x0010 size 3: -32 [ 69.672935][ T5329] syz.0.11 uses obsolete (PF_INET,SOCK_PACKET) [ 69.693875][ T5269] usb 2-1: cp210x converter now attached to ttyUSB0 [ 69.812401][ T54] Bluetooth: hci2: command tx timeout [ 69.891754][ T54] Bluetooth: hci0: command tx timeout [ 69.897819][ T5233] Bluetooth: hci4: command tx timeout [ 69.897877][ T5224] Bluetooth: hci3: command tx timeout [ 69.908999][ T5234] Bluetooth: hci1: command tx timeout [ 69.972912][ T9] usb 2-1: USB disconnect, device number 2 [ 69.988908][ T9] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 70.017359][ T9] cp210x 2-1:0.0: device disconnected [ 70.400433][ T5353] mmap: syz.0.21 (5353) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 70.878560][ T5370] input: syz1 as /devices/virtual/input/input5 [ 70.955507][ T5375] netlink: 8 bytes leftover after parsing attributes in process `syz.4.28'. [ 71.162167][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 71.425628][ T9] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 71.452234][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 71.471533][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 71.513037][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 71.566771][ T9] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 71.613365][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.666855][ T9] usb 4-1: config 0 descriptor?? [ 71.725792][ T5373] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 71.751608][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.758343][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.249158][ T9] plantronics 0003:047F:FFFF.0001: unknown main item tag 0xd [ 72.277004][ T9] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 72.366310][ T9] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 72.402467][ T29] audit: type=1326 audit(1725188395.593:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5418 comm="syz.4.49" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa421379eb9 code=0x0 [ 72.659795][ T940] usb 4-1: USB disconnect, device number 2 [ 73.211720][ T9] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 73.340721][ T5453] input: syz0 as /devices/virtual/input/input7 [ 73.400473][ T5449] syz.1.62 (5449) used greatest stack depth: 18352 bytes left [ 73.431424][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 73.481539][ T9] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 73.524791][ T9] usb 3-1: New USB device found, idVendor=041e, idProduct=3f19, bcdDevice=a4.72 [ 73.560743][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.573201][ T9] usb 3-1: Product: syz [ 73.577489][ T9] usb 3-1: Manufacturer: syz [ 73.599606][ T9] usb 3-1: SerialNumber: syz [ 73.610557][ T9] usb 3-1: config 0 descriptor?? [ 73.852669][ T5466] Illegal XDP return value 4294967274 on prog (id 12) dev N/A, expect packet loss! [ 73.883772][ T9] usb 3-1: unknown interface protocol 0xf, assuming v1 [ 73.972657][ T9] usb 3-1: USB disconnect, device number 2 [ 74.035301][ T5221] udevd[5221]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 75.012507][ T5268] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 75.116452][ T5511] sctp: [Deprecated]: syz.1.90 (pid 5511) Use of int in max_burst socket option. [ 75.116452][ T5511] Use struct sctp_assoc_value instead [ 75.202197][ T5268] usb 3-1: Using ep0 maxpacket: 8 [ 75.223182][ T5268] usb 3-1: config 0 has no interfaces? [ 75.238278][ T5268] usb 3-1: config 0 has no interfaces? [ 75.247459][ T5268] usb 3-1: config 0 has no interfaces? [ 75.281103][ T5268] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 75.297486][ T5268] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.314819][ T5268] usb 3-1: Product: syz [ 75.330793][ T5268] usb 3-1: Manufacturer: syz [ 75.345901][ T5268] usb 3-1: SerialNumber: syz [ 75.362404][ T5268] usb 3-1: config 0 descriptor?? [ 75.643549][ T5501] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.679395][ T5501] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.691484][ T5268] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 75.721705][ T5501] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.741161][ T5501] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.756094][ T5230] usb 3-1: USB disconnect, device number 3 [ 75.912230][ T5268] usb 4-1: config index 0 descriptor too short (expected 23569, got 27) [ 75.920659][ T5268] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 75.967411][ T5268] usb 4-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 75.981382][ T5268] usb 4-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 76.011198][ T5268] usb 4-1: Manufacturer: syz [ 76.045485][ T5268] usb 4-1: config 0 descriptor?? [ 76.215283][ T5268] rc_core: IR keymap rc-hauppauge not found [ 76.231775][ T5268] Registered IR keymap rc-empty [ 76.244951][ T5268] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 76.261728][ T5230] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 76.276456][ T5268] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input8 [ 76.289677][ T5527] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.314348][ T5554] nbd: device at index 1 is going down [ 76.332344][ T5527] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.454538][ T5268] usb 4-1: USB disconnect, device number 3 [ 76.466655][ T5230] usb 3-1: Using ep0 maxpacket: 8 [ 76.497579][ T5230] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.552301][ T5230] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.587239][ T5230] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 76.632549][ T5230] usb 3-1: New USB device found, idVendor=15c2, idProduct=05d8, bcdDevice= 0.00 [ 76.661792][ T5230] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.695934][ T5230] usb 3-1: config 0 descriptor?? [ 76.972578][ T5230] usbhid 3-1:0.0: can't add hid device: -71 [ 76.978668][ T5230] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 77.011572][ T5230] usb 3-1: USB disconnect, device number 4 [ 77.068746][ T5574] Bluetooth: MGMT ver 1.23 [ 77.075962][ T5574] Bluetooth: hci3: too big key_count value 29184 [ 77.207084][ T29] audit: type=1326 audit(1725188400.393:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1623379eb9 code=0x7ffc0000 [ 77.270323][ T5313] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 77.294302][ T29] audit: type=1326 audit(1725188400.403:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1623379eb9 code=0x7ffc0000 [ 77.294352][ T29] audit: type=1326 audit(1725188400.403:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f1623379eb9 code=0x7ffc0000 [ 77.294388][ T29] audit: type=1326 audit(1725188400.403:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1623379eb9 code=0x7ffc0000 [ 77.294426][ T29] audit: type=1326 audit(1725188400.403:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1623379eb9 code=0x7ffc0000 [ 77.294463][ T29] audit: type=1326 audit(1725188400.403:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1623378850 code=0x7ffc0000 [ 77.294500][ T29] audit: type=1326 audit(1725188400.413:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 77.294536][ T29] audit: type=1326 audit(1725188400.413:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 77.294573][ T29] audit: type=1326 audit(1725188400.413:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 77.416596][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 77.416615][ T29] audit: type=1326 audit(1725188400.603:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 77.463328][ T29] audit: type=1326 audit(1725188400.663:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 77.474363][ T5313] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.531537][ T940] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 77.555147][ T5313] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 77.640315][ T5313] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 77.694418][ T29] audit: type=1326 audit(1725188400.843:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 77.747945][ T5313] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.756292][ T29] audit: type=1326 audit(1725188400.843:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 77.798119][ T5313] usb 5-1: config 0 descriptor?? [ 77.825872][ T940] usb 1-1: config 0 has no interfaces? [ 77.826585][ T29] audit: type=1326 audit(1725188400.853:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 77.844172][ T940] usb 1-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 77.863433][ T29] audit: type=1326 audit(1725188400.923:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 77.918205][ T940] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.925783][ T29] audit: type=1326 audit(1725188401.023:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 77.958276][ T940] usb 1-1: config 0 descriptor?? [ 78.006126][ T29] audit: type=1326 audit(1725188401.023:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 78.042306][ T29] audit: type=1326 audit(1725188401.023:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 78.068035][ T29] audit: type=1326 audit(1725188401.023:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5577 comm="syz.0.120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1623379abb code=0x7ffc0000 [ 78.101673][ T5230] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 78.244115][ T5313] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 78.264937][ T5313] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 78.281649][ T5230] usb 2-1: Using ep0 maxpacket: 8 [ 78.296550][ T5230] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 78.306558][ T5230] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 78.343682][ T5313] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 78.361417][ T5230] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 78.379570][ T5230] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 78.384111][ T940] usb 1-1: USB disconnect, device number 2 [ 78.401963][ T5230] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 78.411201][ T5230] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.597588][ T9] usb 5-1: USB disconnect, device number 2 [ 78.657659][ T5230] usb 2-1: GET_CAPABILITIES returned 0 [ 78.678180][ T5230] usbtmc 2-1:16.0: can't read capabilities [ 78.920419][ C1] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 78.978958][ T5313] usb 2-1: USB disconnect, device number 3 [ 79.006193][ T5613] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 80.656916][ T5682] netlink: 9286 bytes leftover after parsing attributes in process `syz.1.167'. [ 81.166587][ T5705] Bluetooth: MGMT ver 1.23 [ 81.366723][ T5318] psmouse serio2: Failed to reset mouse on : -5 [ 81.878911][ T5728] netlink: 16 bytes leftover after parsing attributes in process `syz.2.186'. [ 81.981036][ T8] cfg80211: failed to load regulatory.db [ 82.291866][ T8] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 82.491409][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 82.512117][ T8] usb 3-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=66.3d [ 82.528992][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.549232][ T8] usb 3-1: config 0 descriptor?? [ 82.566420][ T8] cx82310_eth 3-1:0.0: probe with driver cx82310_eth failed with error -22 [ 82.579306][ T8] cxacru 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 82.823863][ T8] usb 3-1: USB disconnect, device number 5 [ 83.215100][ T5765] netlink: 4 bytes leftover after parsing attributes in process `syz.1.200'. [ 83.805197][ T5789] input: syz0 as /devices/virtual/input/input10 [ 83.910258][ T5793] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 83.944602][ T5793] overlayfs: The uuid=off requires a single fs for lower and upper, falling back to uuid=null. [ 84.073597][ T5802] capability: warning: `syz.1.219' uses deprecated v2 capabilities in a way that may be insecure [ 84.113706][ T5802] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 84.142765][ T5802] overlayfs: fs on './file1' does not support file handles, falling back to index=off,nfs_export=off. [ 84.168754][ T5802] overlayfs: conflicting lowerdir path [ 84.385441][ T5815] input: syz1 as /devices/virtual/input/input11 [ 84.821409][ T8] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 85.030727][ T8] usb 3-1: config 0 has an invalid interface number: 255 but max is 0 [ 85.041481][ T8] usb 3-1: config 0 has no interface number 0 [ 85.047690][ T8] usb 3-1: config 0 interface 255 has no altsetting 0 [ 85.085594][ T8] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 85.111585][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.136370][ T8] usb 3-1: config 0 descriptor?? [ 85.173172][ T8] cp210x 3-1:0.255: cp210x converter detected [ 85.211454][ T5318] misc userio: Buffer overflowed, userio client isn't keeping up [ 85.232689][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 85.232707][ T29] audit: type=1326 audit(1725188408.433:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5843 comm="syz.0.237" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1623379eb9 code=0x0 [ 85.296334][ T29] audit: type=1400 audit(1725188408.493:52): lsm=SMACK fn=smack_inode_permission action=denied subject="w" object="_" requested=wx pid=5845 comm="syz.1.238" name="57" dev="tmpfs" ino=304 [ 85.582482][ T8] cp210x 3-1:0.255: failed to get vendor val 0x000e size 3: -32 [ 85.591639][ T5313] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 85.711471][ T25] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 85.778110][ T5313] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 85.788386][ T5313] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 85.799754][ T8] cp210x 3-1:0.255: GPIO initialisation failed: -19 [ 85.807352][ T5313] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 85.814343][ T8] usb 3-1: cp210x converter now attached to ttyUSB0 [ 85.823696][ T5313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 85.838216][ T5313] usb 4-1: SerialNumber: syz [ 85.908182][ T25] usb 2-1: config 0 has an invalid interface number: 18 but max is 0 [ 85.916471][ T25] usb 2-1: config 0 has no interface number 0 [ 85.922713][ T25] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.935128][ T25] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 85.947795][ T25] usb 2-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 85.957045][ T25] usb 2-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 85.965120][ T25] usb 2-1: Manufacturer: syz [ 85.973466][ T25] usb 2-1: config 0 descriptor?? [ 86.023498][ T5230] usb 3-1: USB disconnect, device number 6 [ 86.052041][ T5230] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 86.072270][ T5230] cp210x 3-1:0.255: device disconnected [ 86.110877][ T5313] usb 4-1: 0:2 : does not exist [ 86.117742][ T5313] usb 4-1: usbmixer: too many channels (61) in unit 5 [ 86.168918][ T5313] usb 4-1: USB disconnect, device number 4 [ 86.210084][ T5221] udevd[5221]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 86.326746][ T5318] input: PS/2 Generic Mouse as /devices/serio2/input/input9 [ 86.331872][ T5858] pimreg: entered allmulticast mode [ 86.418503][ T25] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.18/0003:054C:03D5.0003/input/input12 [ 86.423815][ T5858] pimreg: left allmulticast mode [ 86.511800][ T25] sony 0003:054C:03D5.0003: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.1-1/input18 [ 86.581517][ T5318] psmouse serio2: Failed to enable mouse on [ 86.733192][ T5313] usb 2-1: USB disconnect, device number 4 [ 87.232070][ T5318] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 87.301676][ T5884] loop2: detected capacity change from 0 to 7 [ 87.326321][ T5884] loop2: [CUMANA/ADFS] p1 [ADFS] p1 [ 87.352651][ T5884] loop2: partition table partially beyond EOD, truncated [ 87.360831][ T5884] loop2: p1 size 6333 extends beyond EOD, truncated [ 87.434694][ T5318] usb 3-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 87.451410][ T5318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.459848][ T5603] udevd[5603]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 87.494011][ T5318] usb 3-1: config 0 descriptor?? [ 87.541470][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 87.755100][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 87.768533][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.791466][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 87.819380][ T9] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 87.844129][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.884192][ T9] usb 4-1: config 0 descriptor?? [ 88.356360][ T9] HID 045e:07da: Invalid code 65791 type 1 [ 88.390404][ T9] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0004/input/input13 [ 88.444885][ T5901] vlan2: entered promiscuous mode [ 88.472428][ T9] microsoft 0003:045E:07DA.0004: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 88.532053][ T5318] pegasus 3-1:0.0: probe with driver pegasus failed with error -71 [ 88.563575][ T5318] usb 3-1: USB disconnect, device number 7 [ 88.745764][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.913552][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.991671][ T5268] usb 4-1: USB disconnect, device number 5 [ 89.107244][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.242159][ T5912] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 89.249900][ T5912] IPv6: NLM_F_CREATE should be set when creating new route [ 89.257201][ T5912] IPv6: NLM_F_CREATE should be set when creating new route [ 89.329932][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.383938][ T5912] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 89.552700][ T5224] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 89.562446][ T5224] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 89.572853][ T5224] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 89.593617][ T5224] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 89.614338][ T5224] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 89.624979][ T5224] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 89.775630][ T11] bridge_slave_1: left allmulticast mode [ 89.804134][ T11] bridge_slave_1: left promiscuous mode [ 89.811357][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.901011][ T11] bridge_slave_0: left allmulticast mode [ 89.921465][ T5270] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 89.921985][ T11] bridge_slave_0: left promiscuous mode [ 89.961068][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.141905][ T5270] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.178899][ T5270] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 90.196196][ T5270] usb 5-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 90.227704][ T5270] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.243556][ T5270] usb 5-1: config 0 descriptor?? [ 90.744271][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.758116][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.769936][ T11] bond0 (unregistering): Released all slaves [ 91.127957][ T5270] hid-led 0003:27B8:01ED.0005: hidraw0: USB HID v0.00 Device [HID 27b8:01ed] on usb-dummy_hcd.4-1/input0 [ 91.176208][ T5270] hid-led 0003:27B8:01ED.0005: ThingM blink(1) v1 initialized [ 91.286750][ T5963] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 91.329889][ T5963] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.339510][ T5963] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.387444][ T5963] bridge0: entered allmulticast mode [ 91.395729][ T5270] usb 5-1: USB disconnect, device number 3 [ 91.565490][ T5922] chnl_net:caif_netlink_parms(): no params data found [ 91.731788][ T5224] Bluetooth: hci1: command tx timeout [ 91.866068][ T11] hsr_slave_0: left promiscuous mode [ 91.895949][ T11] hsr_slave_1: left promiscuous mode [ 91.912780][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.920281][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.984401][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.004696][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.083519][ T6004] netlink: 5288 bytes leftover after parsing attributes in process `syz.2.295'. [ 92.115668][ T6004] openvswitch: netlink: IP tunnel dst address not specified [ 92.126274][ T11] veth1_macvtap: left promiscuous mode [ 92.163031][ T11] veth0_macvtap: left promiscuous mode [ 92.196177][ T11] veth1_vlan: left promiscuous mode [ 92.203286][ T6007] netlink: 'syz.4.298': attribute type 20 has an invalid length. [ 92.213565][ T11] veth0_vlan: left promiscuous mode [ 92.839535][ T6025] netlink: 4 bytes leftover after parsing attributes in process `syz.1.305'. [ 92.867527][ T6025] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 93.103773][ T11] team0 (unregistering): Port device team_slave_1 removed [ 93.146758][ T11] team0 (unregistering): Port device team_slave_0 removed [ 93.811695][ T5224] Bluetooth: hci1: command tx timeout [ 94.214613][ T5922] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.259045][ T5922] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.283559][ T5922] bridge_slave_0: entered allmulticast mode [ 94.314486][ T5922] bridge_slave_0: entered promiscuous mode [ 94.349225][ T5922] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.366693][ T5922] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.382658][ T5922] bridge_slave_1: entered allmulticast mode [ 94.398920][ T5922] bridge_slave_1: entered promiscuous mode [ 94.541217][ T5922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.638624][ T5922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.743607][ T5922] team0: Port device team_slave_0 added [ 94.756585][ T5922] team0: Port device team_slave_1 added [ 94.886155][ T6073] loop2: detected capacity change from 0 to 7 [ 94.911953][ T5922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.918946][ T5922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.964521][ T5922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.983683][ T6073] Dev loop2: unable to read RDB block 7 [ 94.989320][ T6073] loop2: AHDI p1 p3 p4 [ 95.008807][ T5922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.028290][ T5922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.051485][ T6073] loop2: partition table partially beyond EOD, truncated [ 95.080171][ T6073] loop2: p1 start 2048 is beyond EOD, truncated [ 95.086678][ T6073] loop2: p3 size 16779293 extends beyond EOD, truncated [ 95.103187][ T5922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.194771][ T5603] udevd[5603]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 95.212053][ T5230] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 95.268310][ T5603] udevd[5603]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 95.305918][ T5922] hsr_slave_0: entered promiscuous mode [ 95.327152][ T5922] hsr_slave_1: entered promiscuous mode [ 95.349030][ T5922] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.357449][ T29] audit: type=1326 audit(1725188418.553:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=6090 comm="syz.1.330" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd4d1179eb9 code=0x0 [ 95.371390][ T5922] Cannot create hsr debugfs directory [ 95.413456][ T6088] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 95.433501][ T5230] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 95.456626][ T5230] usb 5-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 95.496436][ T5230] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.538016][ T5230] usb 5-1: config 0 descriptor?? [ 95.776906][ T5230] usb 5-1: string descriptor 0 read error: -71 [ 95.795477][ T5230] usb 5-1: Found UVC 0.00 device (046d:08c1) [ 95.818098][ T5230] usb 5-1: No valid video chain found. [ 95.844201][ T5230] usb 5-1: USB disconnect, device number 4 [ 95.891716][ T5224] Bluetooth: hci1: command tx timeout [ 96.028555][ T5313] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 96.248609][ T5313] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 96.272414][ T5313] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.303156][ T5313] usb 3-1: config 0 descriptor?? [ 96.333885][ T5313] cp210x 3-1:0.0: cp210x converter detected [ 96.529738][ T5922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 96.586792][ T5922] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 96.620002][ T5922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 96.668415][ T5922] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 96.730655][ T6102] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.740076][ T5313] cp210x 3-1:0.0: failed to get vendor val 0x0010 size 3: -32 [ 96.775159][ T6102] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.876183][ T5313] usb 3-1: cp210x converter now attached to ttyUSB0 [ 97.045854][ T5922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.119264][ T5922] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.142913][ T5318] usb 3-1: USB disconnect, device number 8 [ 97.176268][ T5318] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 97.186361][ T1300] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.193739][ T1300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.240570][ T5318] cp210x 3-1:0.0: device disconnected [ 97.270258][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.277587][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.544844][ T5313] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 97.791444][ T5313] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 97.800648][ T5313] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.874065][ T5313] usb 5-1: Product: syz [ 97.878282][ T5313] usb 5-1: Manufacturer: syz [ 97.896233][ T5313] usb 5-1: SerialNumber: syz [ 97.908329][ T5313] usb 5-1: config 0 descriptor?? [ 97.965253][ T5922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.988038][ T5224] Bluetooth: hci1: command tx timeout [ 98.136620][ T5922] veth0_vlan: entered promiscuous mode [ 98.142340][ T8] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 98.206652][ T5922] veth1_vlan: entered promiscuous mode [ 98.288752][ T5922] veth0_macvtap: entered promiscuous mode [ 98.329065][ T5922] veth1_macvtap: entered promiscuous mode [ 98.343590][ T8] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 98.373649][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.411033][ T8] usb 3-1: config 0 descriptor?? [ 98.420154][ T5922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.447547][ T8] cp210x 3-1:0.0: cp210x converter detected [ 98.449645][ T5922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.503216][ T5922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.517090][ T5922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.529281][ T5922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.550368][ T5922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.568493][ T5922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.589952][ T5922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.629141][ T5922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.678993][ T5922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.689907][ T5922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.710388][ T5922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.722024][ T5922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.735044][ T5922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.753140][ T5922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.768305][ T5922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.796951][ T5922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.818501][ T5922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.833412][ T5922] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.861182][ T6194] kvm: kvm [6193]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010002) = 0x645f99c314f4b1c7 [ 98.873774][ T8] cp210x 3-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 98.882150][ T5922] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.898731][ T5922] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.919504][ T8] usb 3-1: cp210x converter now attached to ttyUSB0 [ 98.937737][ T5922] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.994241][ T5313] usb 5-1: Firmware version (0.0) predates our first public release. [ 99.023542][ T5313] usb 5-1: Please update to version 0.2 or newer [ 99.149725][ T5318] usb 3-1: USB disconnect, device number 9 [ 99.180414][ T5318] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 99.212435][ T5313] usb 5-1: USB disconnect, device number 5 [ 99.297143][ T5318] cp210x 3-1:0.0: device disconnected [ 99.516213][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.553558][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.619621][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.632202][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.142496][ T6242] warning: `syz.0.366' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 100.201549][ T5313] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 100.361476][ T46] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 100.405330][ T5313] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 100.471466][ T5313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 100.513809][ T5313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 100.538536][ T5313] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 100.552411][ T5313] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 100.561850][ T5313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.584998][ T46] usb 3-1: Using ep0 maxpacket: 16 [ 100.601275][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.615866][ T5313] usb 4-1: config 0 descriptor?? [ 100.625662][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.639292][ T46] usb 3-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 100.649203][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.662332][ T46] usb 3-1: config 0 descriptor?? [ 101.049241][ T6265] loop0: detected capacity change from 0 to 7 [ 101.058795][ T5603] Dev loop0: unable to read RDB block 7 [ 101.066771][ T5603] loop0: unable to read partition table [ 101.071732][ T5313] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 101.089685][ T5603] loop0: partition table beyond EOD, truncated [ 101.105098][ T6265] Dev loop0: unable to read RDB block 7 [ 101.113888][ T6265] loop0: unable to read partition table [ 101.125152][ T5313] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 101.136111][ T6265] loop0: partition table beyond EOD, truncated [ 101.167052][ T6265] loop_reread_partitions: partition scan of loop0 (被xd) failed (rc=-5) [ 101.219028][ T46] hid-multitouch 0003:1FD2:6007.0007: unknown main item tag 0x0 [ 101.244662][ T46] hid-multitouch 0003:1FD2:6007.0007: unknown main item tag 0x0 [ 101.246216][ T4673] Dev loop0: unable to read RDB block 7 [ 101.252492][ T46] hid-multitouch 0003:1FD2:6007.0007: unknown main item tag 0x0 [ 101.252523][ T46] hid-multitouch 0003:1FD2:6007.0007: unknown main item tag 0x0 [ 101.252548][ T46] hid-multitouch 0003:1FD2:6007.0007: unknown main item tag 0x0 [ 101.289643][ T4673] loop0: unable to read partition table [ 101.305429][ T4673] loop0: partition table beyond EOD, truncated [ 101.328694][ T46] hid-multitouch 0003:1FD2:6007.0007: hidraw1: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.2-1/input0 [ 101.442140][ T5314] usb 4-1: USB disconnect, device number 6 [ 101.554185][ T46] usb 3-1: USB disconnect, device number 10 [ 101.961514][ T5268] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 102.164363][ T5268] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 102.173672][ T5268] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.232362][ T5268] usb 2-1: config 0 descriptor?? [ 102.271193][ T5268] cp210x 2-1:0.0: cp210x converter detected [ 102.450688][ T6303] loop0: detected capacity change from 0 to 7 [ 102.500336][ T5922] Dev loop0: unable to read RDB block 7 [ 102.506478][ T5922] loop0: unable to read partition table [ 102.512975][ T5922] loop0: partition table beyond EOD, truncated [ 102.526860][ T6303] Dev loop0: unable to read RDB block 7 [ 102.532852][ T6303] loop0: unable to read partition table [ 102.543649][ T6303] loop0: partition table beyond EOD, truncated [ 102.550183][ T6303] loop_reread_partitions: partition scan of loop0 (被xd) failed (rc=-5) [ 102.599443][ T4673] Dev loop0: unable to read RDB block 7 [ 102.605237][ T4673] loop0: unable to read partition table [ 102.611091][ T4673] loop0: partition table beyond EOD, truncated [ 102.652796][ T5268] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 102.687189][ T5268] usb 2-1: cp210x converter now attached to ttyUSB0 [ 102.901475][ T5230] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 102.904471][ T5268] usb 2-1: USB disconnect, device number 5 [ 102.933385][ T5268] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 103.005844][ T5268] cp210x 2-1:0.0: device disconnected [ 103.103193][ T5230] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 103.111668][ T5230] usb 1-1: config 0 has no interface number 0 [ 103.117813][ T5230] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.131148][ T5230] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.143573][ T5230] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 103.152776][ T5230] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 103.160783][ T5230] usb 1-1: Manufacturer: syz [ 103.195888][ T5230] usb 1-1: config 0 descriptor?? [ 103.215519][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.231605][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.661000][ T5230] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0008/input/input15 [ 103.678381][ T6331] loop2: detected capacity change from 0 to 7 [ 103.701857][ T6331] Dev loop2: unable to read RDB block 7 [ 103.760608][ T6331] loop2: AHDI p1 p3 p4 [ 103.774384][ T6331] loop2: partition table partially beyond EOD, truncated [ 103.789478][ T6331] loop2: p1 start 2048 is beyond EOD, truncated [ 103.797099][ T5230] sony 0003:054C:03D5.0008: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 103.798586][ T6331] loop2: p3 size 16779293 extends beyond EOD, truncated [ 103.846429][ T5230] usb 1-1: USB disconnect, device number 3 [ 103.881576][ T8] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 103.921897][ T5603] udevd[5603]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 104.075289][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 104.111515][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.124032][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.144376][ T8] usb 2-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 104.191427][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.212287][ T8] usb 2-1: config 0 descriptor?? [ 104.646542][ T8] hid-multitouch 0003:1FD2:6007.0009: unknown main item tag 0x0 [ 104.676633][ T8] hid-multitouch 0003:1FD2:6007.0009: unknown main item tag 0x0 [ 104.707018][ T8] hid-multitouch 0003:1FD2:6007.0009: unknown main item tag 0x0 [ 104.728360][ T8] hid-multitouch 0003:1FD2:6007.0009: unknown main item tag 0x0 [ 104.754578][ T8] hid-multitouch 0003:1FD2:6007.0009: unknown main item tag 0x0 [ 104.791570][ T5270] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 104.806706][ T8] hid-multitouch 0003:1FD2:6007.0009: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.1-1/input0 [ 104.855937][ T8] usb 2-1: USB disconnect, device number 6 [ 105.009806][ T5270] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 105.034270][ T5270] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.058580][ T5270] usb 5-1: config 0 descriptor?? [ 105.069536][ T5270] cp210x 5-1:0.0: cp210x converter detected [ 105.121411][ T5318] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 105.303626][ T5318] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 105.334294][ T5318] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.366214][ T5318] usb 4-1: config 0 descriptor?? [ 105.382623][ T5318] cp210x 4-1:0.0: cp210x converter detected [ 105.502406][ T6349] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.513472][ T5270] cp210x 5-1:0.0: failed to get vendor val 0x0010 size 3: -32 [ 105.532507][ T6349] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.572821][ T5270] usb 5-1: cp210x converter now attached to ttyUSB0 [ 105.624060][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 105.790664][ T8] usb 5-1: USB disconnect, device number 6 [ 105.821733][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 105.831991][ T8] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 105.840431][ T5318] cp210x 4-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 105.852586][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.866907][ T8] cp210x 5-1:0.0: device disconnected [ 105.872873][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 105.887584][ T5318] usb 4-1: cp210x converter now attached to ttyUSB0 [ 105.906248][ T9] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 105.927336][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.946807][ T9] usb 1-1: config 0 descriptor?? [ 106.111345][ T5318] usb 4-1: USB disconnect, device number 7 [ 106.140277][ T5318] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 106.195339][ T5318] cp210x 4-1:0.0: device disconnected [ 106.400286][ T9] HID 045e:07da: Invalid code 65791 type 1 [ 106.429925][ T9] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.000A/input/input16 [ 106.452472][ T9] microsoft 0003:045E:07DA.000A: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 106.513151][ T8] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 106.731822][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 106.755921][ T8] usb 3-1: New USB device found, idVendor=10c4, idProduct=81c8, bcdDevice=fa.86 [ 106.787128][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.808033][ T8] usb 3-1: Product: syz [ 106.823081][ T8] usb 3-1: Manufacturer: syz [ 106.827893][ T8] usb 3-1: SerialNumber: syz [ 106.835710][ T8] usb 3-1: config 0 descriptor?? [ 106.845221][ T8] cp210x 3-1:0.0: cp210x converter detected [ 106.871372][ T5318] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 106.906280][ T5270] usb 1-1: USB disconnect, device number 4 [ 107.062918][ T8] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 107.074231][ T8] cp210x 3-1:0.0: querying part number failed [ 107.083951][ T8] usb 3-1: cp210x converter now attached to ttyUSB0 [ 107.090836][ T5318] usb 5-1: config 0 has an invalid interface number: 18 but max is 0 [ 107.098574][ T8] usb 3-1: USB disconnect, device number 11 [ 107.137561][ T5318] usb 5-1: config 0 has no interface number 0 [ 107.154313][ T5318] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.164325][ T8] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 107.196447][ T5318] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.217103][ T8] cp210x 3-1:0.0: device disconnected [ 107.249297][ T5318] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 107.275213][ T5318] usb 5-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 107.294869][ T5318] usb 5-1: Manufacturer: syz [ 107.304570][ T5318] usb 5-1: config 0 descriptor?? [ 107.426654][ T6415] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.435'. [ 107.437460][ T6415] openvswitch: netlink: Key type 29 is not supported [ 107.776687][ T5318] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.18/0003:054C:03D5.000B/input/input17 [ 107.911703][ T5318] sony 0003:054C:03D5.000B: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.4-1/input18 [ 107.998110][ T8] usb 5-1: USB disconnect, device number 7 [ 108.121067][ T6445] pimreg: entered allmulticast mode [ 108.153209][ T6445] pimreg: left allmulticast mode [ 108.351572][ T5230] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 108.566524][ T5230] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.598647][ T5230] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.626841][ T5230] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 108.646977][ T5230] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.680693][ T5230] usb 3-1: config 0 descriptor?? [ 108.911439][ T8] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 109.113605][ T8] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 109.159801][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 109.180310][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 109.191952][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 109.206100][ T8] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 109.216579][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.227390][ T8] usb 5-1: config 0 descriptor?? [ 109.535049][ T5230] hid-led 0003:27B8:01ED.000C: hidraw0: USB HID v0.00 Device [HID 27b8:01ed] on usb-dummy_hcd.2-1/input0 [ 109.554624][ T5230] hid-led 0003:27B8:01ED.000C: ThingM blink(1) v1 initialized [ 109.591358][ T46] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 109.654791][ T8] plantronics 0003:047F:FFFF.000D: No inputs registered, leaving [ 109.667600][ T8] plantronics 0003:047F:FFFF.000D: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 109.759006][ T5230] usb 3-1: USB disconnect, device number 12 [ 109.783543][ T46] usb 4-1: config 0 has an invalid interface number: 18 but max is 0 [ 109.793282][ T46] usb 4-1: config 0 has no interface number 0 [ 109.799448][ T46] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.810782][ T46] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.824085][ T46] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 109.833734][ T46] usb 4-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 109.841818][ T46] usb 4-1: Manufacturer: syz [ 109.847841][ T46] usb 4-1: config 0 descriptor?? [ 109.945171][ T5270] usb 5-1: USB disconnect, device number 8 [ 110.290029][ T46] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.18/0003:054C:03D5.000E/input/input19 [ 110.396932][ T46] sony 0003:054C:03D5.000E: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.3-1/input18 [ 110.594091][ T5318] usb 4-1: USB disconnect, device number 8 [ 110.719449][ T6515] mac80211_hwsim hwsim4 wlan0: entered promiscuous mode [ 110.729006][ T6515] macvlan2: entered allmulticast mode [ 110.740343][ T6515] mac80211_hwsim hwsim4 wlan0: entered allmulticast mode [ 110.757073][ T6515] mac80211_hwsim hwsim4 wlan0: left allmulticast mode [ 110.764296][ T6515] mac80211_hwsim hwsim4 wlan0: left promiscuous mode [ 110.991503][ T5230] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 111.191891][ T5230] usb 1-1: Using ep0 maxpacket: 16 [ 111.199248][ T5230] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.217204][ T5230] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.228965][ T5318] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 111.241633][ T5230] usb 1-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 111.258275][ T5230] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.275529][ T5230] usb 1-1: config 0 descriptor?? [ 111.457075][ T5318] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 111.481841][ T5318] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 111.499908][ T5318] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 111.509922][ T5318] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 111.521409][ T8] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 111.539659][ T5318] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 111.549681][ T5318] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.570000][ T5318] usb 3-1: config 0 descriptor?? [ 111.724791][ T8] usb 2-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 111.747489][ T8] usb 2-1: config 9 has 0 interfaces, different from the descriptor's value: 1 [ 111.748005][ T5230] hid-multitouch 0003:1FD2:6007.000F: unknown main item tag 0x0 [ 111.760665][ T8] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 111.766769][ T5230] hid-multitouch 0003:1FD2:6007.000F: unknown main item tag 0x0 [ 111.780330][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.782253][ T5230] hid-multitouch 0003:1FD2:6007.000F: unknown main item tag 0x0 [ 111.804364][ T5230] hid-multitouch 0003:1FD2:6007.000F: unknown main item tag 0x0 [ 111.813834][ T5230] hid-multitouch 0003:1FD2:6007.000F: unknown main item tag 0x0 [ 111.829989][ T5230] hid-multitouch 0003:1FD2:6007.000F: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.0-1/input0 [ 112.006103][ T5268] usb 1-1: USB disconnect, device number 5 [ 112.020188][ T5318] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 112.032542][ T5318] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 112.043532][ T8] usb 2-1: string descriptor 0 read error: -71 [ 112.046448][ T5318] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 112.062033][ T8] usb 2-1: USB disconnect, device number 7 [ 112.065308][ T5318] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 112.082613][ T5318] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 112.090358][ T5318] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 112.104049][ T5318] plantronics 0003:047F:FFFF.0010: No inputs registered, leaving [ 112.120673][ T5318] plantronics 0003:047F:FFFF.0010: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 112.811932][ T6595] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 113.101147][ T6606] syzkaller1: entered promiscuous mode [ 113.107545][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 113.115312][ T6606] syzkaller1: entered allmulticast mode [ 113.127629][ T6606] dccp_invalid_packet: P.CsCov 15 exceeds packet length 256 [ 113.301470][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 113.326101][ T8] usb 1-1: too many configurations: 20, using maximum allowed: 8 [ 113.367107][ T8] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 113.381588][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=176 [ 113.393187][ T8] usb 1-1: Product: syz [ 113.397838][ T8] usb 1-1: Manufacturer: syz [ 113.403555][ T8] usb 1-1: SerialNumber: syz [ 113.413092][ T8] r8152-cfgselector 1-1: Unknown version 0x0000 [ 113.419588][ T8] r8152-cfgselector 1-1: config 0 descriptor?? [ 113.632149][ T8] cdc_acm 1-1:0.0: Zero length descriptor references [ 113.650763][ T8] cdc_acm 1-1:0.0: probe with driver cdc_acm failed with error -22 [ 113.664985][ T8] r8152-cfgselector 1-1: USB disconnect, device number 6 [ 113.930014][ T6645] tun0: tun_chr_ioctl cmd 1074025675 [ 113.935962][ T6645] tun0: persist enabled [ 113.961178][ T6645] tun0: tun_chr_ioctl cmd 1074025675 [ 113.984360][ T6645] tun0: persist disabled [ 114.089800][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 114.109097][ T5314] usb 3-1: USB disconnect, device number 13 [ 114.860060][ T6669] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 114.921556][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 115.476575][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 115.551573][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 115.560464][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 115.626227][ T6690] netlink: 4 bytes leftover after parsing attributes in process `syz.0.556'. [ 115.941542][ T6708] input: syz1 as /devices/virtual/input/input21 [ 117.346283][ T6789] netlink: 'syz.4.601': attribute type 1 has an invalid length. [ 117.355255][ T6793] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 117.356035][ T6791] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 117.391410][ T6789] netlink: 9320 bytes leftover after parsing attributes in process `syz.4.601'. [ 117.404023][ T6789] netlink: 44 bytes leftover after parsing attributes in process `syz.4.601'. [ 117.421385][ T6791] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 117.441578][ T6789] netlink: 'syz.4.601': attribute type 1 has an invalid length. [ 117.471670][ T6789] netlink: 'syz.4.601': attribute type 2 has an invalid length. [ 117.542115][ T6798] team0: Device vlan2 is already an upper device of the team interface [ 117.586447][ T6800] sctp: [Deprecated]: syz.1.606 (pid 6800) Use of struct sctp_assoc_value in delayed_ack socket option. [ 117.586447][ T6800] Use struct sctp_sack_info instead [ 117.623179][ T6804] Zero length message leads to an empty skb [ 117.875642][ T6815] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 118.094503][ T6831] netlink: 4 bytes leftover after parsing attributes in process `syz.3.620'. [ 118.126724][ T5313] libceph: connect (1)[c::]:6789 error -101 [ 118.135416][ T5313] libceph: mon0 (1)[c::]:6789 connect error [ 118.255261][ T6841] netlink: 144316 bytes leftover after parsing attributes in process `syz.1.621'. [ 118.324686][ T6841] netlink: 'syz.1.621': attribute type 2 has an invalid length. [ 118.348987][ T6841] tipc: Started in network mode [ 118.354952][ T6846] binder: 6844:6846 unknown command 1969368878 [ 118.366323][ T6846] binder: 6844:6846 ioctl c0306201 200001c0 returned -22 [ 118.375833][ T6841] tipc: Node identity a, cluster identity 4711 [ 118.394995][ T6841] tipc: Node number set to 10 [ 118.402775][ T5313] libceph: connect (1)[c::]:6789 error -101 [ 118.431417][ T5313] libceph: mon0 (1)[c::]:6789 connect error [ 118.638027][ T6855] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 118.862912][ T6827] ceph: No mds server is up or the cluster is laggy [ 118.942981][ T5313] libceph: connect (1)[c::]:6789 error -101 [ 118.952474][ T5313] libceph: mon0 (1)[c::]:6789 connect error [ 119.438867][ T6874] input: syz1 as /devices/virtual/input/input22 [ 119.799150][ T6894] netlink: 4 bytes leftover after parsing attributes in process `syz.3.648'. [ 120.518517][ T6943] loop0: detected capacity change from 0 to 7 [ 120.546226][ T6943] Dev loop0: unable to read RDB block 7 [ 120.556904][ T6943] loop0: AHDI p1 p3 p4 [ 120.562274][ T6943] loop0: partition table partially beyond EOD, truncated [ 120.577136][ T6943] loop0: p1 start 4138489447 is beyond EOD, truncated [ 120.590649][ T6943] loop0: p3 start 3393815678 is beyond EOD, truncated [ 120.641499][ T6951] netlink: 4 bytes leftover after parsing attributes in process `syz.3.675'. [ 120.674447][ T6950] vivid-000: ================= START STATUS ================= [ 120.711454][ T6950] vivid-000: Radio HW Seek Mode: Bounded [ 120.717579][ T6950] vivid-000: Radio Programmable HW Seek: false [ 120.752377][ T6950] vivid-000: RDS Rx I/O Mode: Block I/O [ 120.759418][ T6950] vivid-000: Generate RBDS Instead of RDS: false [ 120.777616][ T6950] vivid-000: RDS Reception: true [ 120.798722][ T6950] vivid-000: RDS Program Type: 0 inactive [ 120.821305][ T6950] vivid-000: RDS PS Name: inactive [ 120.826595][ T6950] vivid-000: RDS Radio Text: inactive [ 120.846758][ T6950] vivid-000: RDS Traffic Announcement: false inactive [ 120.857201][ T6950] vivid-000: RDS Traffic Program: false inactive [ 120.868340][ T6950] vivid-000: RDS Music: false inactive [ 120.874928][ T6950] vivid-000: ================== END STATUS ================== [ 120.991467][ T5313] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 121.184629][ T5313] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 121.228583][ T5313] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.272436][ T5313] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.288621][ T5313] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 121.344491][ T5313] usb 2-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 121.373782][ T5313] usb 2-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 121.387195][ T6987] netlink: 128 bytes leftover after parsing attributes in process `syz.4.685'. [ 121.406716][ T5313] usb 2-1: Manufacturer: syz [ 121.422690][ T5313] usb 2-1: config 0 descriptor?? [ 121.716927][ T6998] lo: entered allmulticast mode [ 121.881265][ T5313] appleir 0003:05AC:8243.0011: unknown main item tag 0x0 [ 121.895250][ T5313] appleir 0003:05AC:8243.0011: No inputs registered, leaving [ 121.933571][ T5313] appleir 0003:05AC:8243.0011: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.1-1/input0 [ 122.168388][ T5314] usb 2-1: USB disconnect, device number 8 [ 122.313337][ T29] audit: type=1326 audit(1725188445.516:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7032 comm="syz.4.707" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa421379eb9 code=0x0 [ 122.334210][ C1] vkms_vblank_simulate: vblank timer overrun [ 122.438701][ T7043] Bluetooth: hci3: unsupported parameter 64512 [ 122.448867][ T7043] Bluetooth: hci3: invalid len left 4, exp >= 104 [ 123.201331][ T5318] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 123.208999][ T29] audit: type=1400 audit(1725188446.406:55): lsm=SMACK fn=smack_file_ioctl action=denied subject="I" object="_" requested=w pid=7081 comm="syz.2.728" path="/dev/snd/seq" dev="devtmpfs" ino=1089 [ 123.473714][ T5318] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 123.495871][ T5318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 123.517011][ T5318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 123.531502][ T5318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 123.567038][ T5318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 123.589222][ T5318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.615792][ T5318] usb 2-1: config 0 descriptor?? [ 123.886029][ T7102] netlink: 36 bytes leftover after parsing attributes in process `syz.2.737'. [ 124.057246][ T5318] plantronics 0003:047F:FFFF.0012: No inputs registered, leaving [ 124.086455][ T5318] plantronics 0003:047F:FFFF.0012: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 124.339063][ T8] usb 2-1: USB disconnect, device number 9 [ 124.446407][ T29] audit: type=1326 audit(1725188447.646:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7132 comm="syz.3.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 124.472828][ T29] audit: type=1326 audit(1725188447.646:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7132 comm="syz.3.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 124.495515][ T29] audit: type=1326 audit(1725188447.676:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7132 comm="syz.3.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 124.518203][ T29] audit: type=1326 audit(1725188447.676:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7132 comm="syz.3.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 124.544243][ T29] audit: type=1326 audit(1725188447.676:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7132 comm="syz.3.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 124.569391][ T29] audit: type=1326 audit(1725188447.676:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7132 comm="syz.3.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 124.574666][ T5318] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 124.594847][ T29] audit: type=1326 audit(1725188447.676:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7132 comm="syz.3.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 124.642197][ T29] audit: type=1326 audit(1725188447.676:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7132 comm="syz.3.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 124.831016][ T5318] usb 3-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 124.849488][ T5318] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.863074][ T5318] usb 3-1: Product: syz [ 124.867386][ T5318] usb 3-1: Manufacturer: syz [ 124.896131][ T5318] usb 3-1: SerialNumber: syz [ 124.915943][ T5318] usb 3-1: config 0 descriptor?? [ 124.987562][ T7152] netlink: 64 bytes leftover after parsing attributes in process `syz.4.754'. [ 125.170435][ T5318] hso 3-1:0.0: Failed to find INT IN ep [ 125.180888][ T5318] usb-storage 3-1:0.0: USB Mass Storage device detected [ 125.456244][ T5313] usb 3-1: USB disconnect, device number 14 [ 125.601018][ T7180] netlink: 'syz.4.763': attribute type 3 has an invalid length. [ 125.610691][ T7180] netlink: 'syz.4.763': attribute type 1 has an invalid length. [ 125.619053][ T7180] netlink: 198180 bytes leftover after parsing attributes in process `syz.4.763'. [ 125.713726][ T7182] can0: slcan on ttyS3. [ 125.771481][ T5318] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 125.783681][ T7182] can0 (unregistered): slcan off ttyS3. [ 125.973872][ T5318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.008128][ T5318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 126.028314][ T5318] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 126.040532][ T5318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.080805][ T5318] usb 2-1: config 0 descriptor?? [ 126.341738][ T7213] netlink: 8 bytes leftover after parsing attributes in process `syz.4.778'. [ 126.527763][ T5318] plantronics 0003:047F:FFFF.0013: No inputs registered, leaving [ 126.564739][ T5318] plantronics 0003:047F:FFFF.0013: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 126.800891][ T5318] usb 2-1: USB disconnect, device number 10 [ 127.065412][ T7229] IPVS: length: 24 != 423960 [ 127.791735][ T5314] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 128.001941][ T5314] usb 5-1: Using ep0 maxpacket: 8 [ 128.039480][ T5314] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 128.058639][ T5314] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 26056, setting to 1024 [ 128.071500][ T5314] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 128.082174][ T5314] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 128.118892][ T5314] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 128.139102][ T5314] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 128.176117][ T5314] usb 5-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8d.58 [ 128.202166][ T5314] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.242322][ T5314] usb 5-1: config 0 descriptor?? [ 128.248139][ T7243] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 128.288309][ T5224] Bluetooth: hci5: urb ffff8880297d4a00 submission failed (90) [ 128.383793][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 128.383813][ T29] audit: type=1400 audit(1725188451.576:68): lsm=SMACK fn=smack_file_ioctl action=denied subject="I" object="_" requested=w pid=7282 comm="syz.1.808" path="/dev/rtc0" dev="devtmpfs" ino=838 [ 128.481671][ T5313] usb 5-1: USB disconnect, device number 9 [ 128.930825][ T7314] vivid-001: disconnect [ 128.961022][ T7309] vivid-001: reconnect [ 129.006176][ T5314] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 129.231351][ T5314] usb 2-1: Using ep0 maxpacket: 16 [ 129.238773][ T5314] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.279474][ T5314] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.306948][ T5314] usb 2-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 129.347888][ T5314] usb 2-1: config 0 interface 0 has no altsetting 0 [ 129.355900][ T5314] usb 2-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 129.379060][ T5314] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.396824][ T5314] usb 2-1: config 0 descriptor?? [ 129.427151][ T7334] process 'syz.2.832' launched './file2' with NULL argv: empty string added [ 129.734386][ T7351] sctp: [Deprecated]: syz.3.837 (pid 7351) Use of int in max_burst socket option deprecated. [ 129.734386][ T7351] Use struct sctp_assoc_value instead [ 129.830572][ T5314] hid (null): usage index exceeded [ 129.861955][ T5314] hid (null): usage index exceeded [ 129.870265][ T5314] hid-generic 0003:045E:05DA.0014: unknown main item tag 0x0 [ 129.895166][ T5314] hid-generic 0003:045E:05DA.0014: ignoring exceeding usage max [ 129.904188][ T5314] hid-generic 0003:045E:05DA.0014: ignoring exceeding usage max [ 129.926109][ T5314] hid-generic 0003:045E:05DA.0014: usage index exceeded [ 129.941340][ T5314] hid-generic 0003:045E:05DA.0014: item 0 1 2 2 parsing failed [ 129.957461][ T5314] hid-generic 0003:045E:05DA.0014: probe with driver hid-generic failed with error -22 [ 130.047300][ T8] usb 2-1: USB disconnect, device number 11 [ 131.021924][ T5314] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 131.131558][ T5270] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 131.214248][ T5314] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 131.243955][ T5314] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 131.271652][ T8] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 131.277963][ T5314] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 131.295552][ T5314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.313450][ T5314] usb 3-1: config 0 descriptor?? [ 131.335191][ T5270] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 131.351549][ T5270] usb 5-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 131.370312][ T5270] usb 5-1: Manufacturer: syz [ 131.380603][ T5270] usb 5-1: config 0 descriptor?? [ 131.493693][ T8] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.529414][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 131.544246][ T5314] usb 3-1: USB disconnect, device number 15 [ 131.567707][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.586247][ T8] usb 4-1: Product: syz [ 131.606370][ T8] usb 4-1: Manufacturer: syz [ 131.611131][ T8] usb 4-1: SerialNumber: syz [ 131.810327][ T5270] gs_usb 5-1:0.0: Configuring for 58 interfaces [ 131.816953][ T5270] gs_usb 5-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 131.827571][ T5270] gs_usb 5-1:0.0: probe with driver gs_usb failed with error -22 [ 132.001857][ T5230] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 132.015876][ T5314] usb 5-1: USB disconnect, device number 10 [ 132.203430][ T5230] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 132.221791][ T5230] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 132.235278][ T5230] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 132.245893][ T5230] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 132.260866][ T5230] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 132.278223][ T5230] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.292462][ T5230] usb 2-1: config 0 descriptor?? [ 132.307528][ T7429] hsr0: entered promiscuous mode [ 132.324563][ T7429] macsec1: entered promiscuous mode [ 132.330168][ T7429] macsec1: entered allmulticast mode [ 132.341194][ T7429] hsr0: entered allmulticast mode [ 132.350642][ T7429] hsr_slave_0: entered allmulticast mode [ 132.360705][ T7429] hsr_slave_1: entered allmulticast mode [ 132.623238][ T7439] [U] [ 132.626266][ T7439] [U] [ 132.628966][ T7439] [U] [ 132.631759][ T7439] [U] [ 132.636510][ T7439] [U] [ 132.639256][ T7439] [U] [ 132.641943][ T7439] [U] [ 132.644629][ T7439] [U] [ 132.649236][ T7439] [U] [ 132.651956][ T7439] [U] [ 132.654658][ T7439] [U] [ 132.655809][ T8] cdc_ncm 4-1:1.0: failed to get mac address [ 132.657335][ T7439] [U] [ 132.667724][ T7439] [U] [ 132.670457][ T7439] [U] [ 132.670993][ T8] cdc_ncm 4-1:1.0: bind() failure [ 132.673139][ T7439] [U] [ 132.673165][ T7439] [U] [ 132.673352][ T7439] [U] [ 132.686366][ T7439] [U] [ 132.689068][ T7439] [U] [ 132.691114][ T8] cdc_ncm 4-1:1.1: probe with driver cdc_ncm failed with error -71 [ 132.691761][ T7439] [U] [ 132.692244][ T7439] [U] [ 132.705132][ T7439] [U] [ 132.707830][ T7439] [U] [ 132.709652][ T8] cdc_mbim 4-1:1.1: probe with driver cdc_mbim failed with error -71 [ 132.710512][ T7439] [U] [ 132.714677][ T5230] plantronics 0003:047F:FFFF.0015: unknown main item tag 0x0 [ 132.729315][ T8] usbtest 4-1:1.1: probe with driver usbtest failed with error -71 [ 132.733450][ T5230] plantronics 0003:047F:FFFF.0015: unknown main item tag 0x0 [ 132.746237][ T5230] plantronics 0003:047F:FFFF.0015: No inputs registered, leaving [ 132.754561][ T7439] [U] [ 132.756673][ T8] usb 4-1: USB disconnect, device number 9 [ 132.757263][ T7439] [U] [ 132.765807][ T7439] [U] [ 132.768510][ T7439] [U] [ 132.773670][ T7439] [U] [ 132.776414][ T7439] [U] [ 132.779130][ T7439] [U] [ 132.781863][ T7439] [U] [ 132.790961][ T7439] [U] [ 132.793692][ T7439] [U] [ 132.794946][ T5230] plantronics 0003:047F:FFFF.0015: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 132.796375][ T7439] [U] [ 132.811287][ T7439] [U] [ 132.815375][ T7439] [U] [ 132.818170][ T7439] [U] [ 132.820839][ T7439] [U] [ 132.823584][ T7439] [U] [ 132.830014][ T7439] [U] [ 132.832719][ T7439] [U] [ 132.835447][ T7439] [U] [ 132.838121][ T7439] [U] [ 132.844897][ T7439] [U] [ 132.847597][ T7439] [U] [ 132.850314][ T7439] [U] [ 132.852988][ T7439] [U] [ 132.856452][ T7439] [U] [ 132.859165][ T7439] [U] [ 132.861831][ T7439] [U] [ 132.864493][ T7439] [U] [ 132.868629][ T7439] [U] [ 132.871336][ T7439] [U] [ 132.874035][ T7439] [U] [ 132.876729][ T7439] [U] [ 132.879599][ T7439] [U] [ 132.882382][ T7439] [U] [ 132.883218][ T5270] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 132.885148][ T7439] [U] [ 132.885177][ T7439] [U] [ 132.885309][ T7439] [U] [ 132.900668][ T7439] [U] [ 132.903392][ T7439] [U] [ 132.906059][ T7439] [U] [ 132.908961][ T7439] [U] [ 132.911666][ T7439] [U] [ 132.914367][ T7439] [U] [ 132.917070][ T7439] [U] [ 132.926632][ T7439] [U] [ 132.929375][ T7439] [U] [ 132.932677][ T7439] [U] [ 132.935379][ T7439] [U] [ 132.939198][ T7439] [U] [ 132.941920][ T7439] [U] [ 132.944621][ T7439] [U] [ 132.947301][ T7439] [U] [ 132.950096][ T7439] [U] [ 132.952800][ T7439] [U] [ 132.955503][ T7439] [U] [ 132.958181][ T7439] [U] [ 132.960963][ T7439] [U] [ 132.963665][ T7439] [U] [ 132.966346][ T7439] [U] [ 132.969016][ T7439] [U] [ 132.972122][ T7439] [U] [ 132.974826][ T7439] [U] [ 132.977529][ T7439] [U] [ 132.980233][ T7439] [U] [ 132.983311][ T7439] [U] [ 132.986005][ T7439] [U] [ 132.988672][ T7439] [U] [ 132.991352][ T7439] [U] [ 132.994494][ T7439] [U] [ 132.997219][ T7439] [U] [ 132.999920][ T7439] [U] [ 133.002605][ T7439] [U] [ 133.006759][ T5230] usb 2-1: USB disconnect, device number 12 [ 133.020430][ T7439] [U] [ 133.023154][ T7439] [U] [ 133.025838][ T7439] [U] [ 133.028505][ T7439] [U] [ 133.032048][ T7439] [U] [ 133.034766][ T7439] [U] [ 133.037464][ T7439] [U] [ 133.040147][ T7439] [U] [ 133.044145][ T7439] [U] [ 133.046847][ T7439] [U] [ 133.049537][ T7439] [U] [ 133.052226][ T7439] [U] [ 133.055974][ T7439] [U] [ 133.058671][ T7439] [U] [ 133.061373][ T7439] [U] [ 133.064059][ T7439] [U] [ 133.068848][ T7439] [U] [ 133.071497][ T5270] usb 1-1: Using ep0 maxpacket: 8 [ 133.071551][ T7439] [U] [ 133.079346][ T7439] [U] [ 133.082047][ T7439] [U] [ 133.085390][ T7439] [U] [ 133.088103][ T7439] [U] [ 133.088585][ T5270] usb 1-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=6c.77 [ 133.090787][ T7439] [U] [ 133.090816][ T7439] [U] [ 133.090879][ T7439] [U] [ 133.107856][ T5270] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.107867][ T7439] [U] [ 133.107883][ T5270] usb 1-1: Product: syz [ 133.115848][ T7439] [U] [ 133.115876][ T7439] [U] [ 133.115951][ C1] vkms_vblank_simulate: vblank timer overrun [ 133.117076][ T7439] [U] [ 133.136931][ T7439] [U] [ 133.139614][ T7439] [U] [ 133.144409][ T5270] usb 1-1: Manufacturer: syz [ 133.149110][ T5270] usb 1-1: SerialNumber: syz [ 133.157225][ T7438] [U] [ 133.157444][ T5270] usb 1-1: config 0 descriptor?? [ 133.176562][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.187753][ T5270] gspca_main: sq905-2.14.0 probing 2770:9120 [ 133.296177][ T7446] loop0: detected capacity change from 0 to 7 [ 133.306175][ T7446] Dev loop0: unable to read RDB block 7 [ 133.313943][ T7446] loop0: AHDI p4 [ 133.317911][ T7446] loop0: partition table partially beyond EOD, truncated [ 134.202783][ T5270] gspca_sq905: sq905_read_data: usb_control_msg failed (-71) [ 134.226568][ T5270] sq905 1-1:0.0: probe with driver sq905 failed with error -71 [ 134.252696][ T5270] usb 1-1: USB disconnect, device number 7 [ 135.486232][ T7551] batadv_slave_1: entered promiscuous mode [ 135.514733][ T7550] batadv_slave_1: left promiscuous mode [ 135.544259][ T7553] Bluetooth: hci4: Opcode 0x0c20 failed: -4 [ 135.631377][ T29] audit: type=1326 audit(1725188458.826:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7559 comm="syz.0.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01e579eb9 code=0x7ffc0000 [ 135.669696][ T29] audit: type=1326 audit(1725188458.826:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7559 comm="syz.0.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01e579eb9 code=0x7ffc0000 [ 135.713652][ T29] audit: type=1326 audit(1725188458.856:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7559 comm="syz.0.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff01e579eb9 code=0x7ffc0000 [ 135.740815][ T29] audit: type=1326 audit(1725188458.856:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7559 comm="syz.0.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01e579eb9 code=0x7ffc0000 [ 135.765923][ T29] audit: type=1326 audit(1725188458.856:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7559 comm="syz.0.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01e579eb9 code=0x7ffc0000 [ 135.788987][ T29] audit: type=1326 audit(1725188458.856:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7559 comm="syz.0.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff01e579eb9 code=0x7ffc0000 [ 135.839251][ T29] audit: type=1326 audit(1725188458.856:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7559 comm="syz.0.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01e579eb9 code=0x7ffc0000 [ 135.867207][ T29] audit: type=1326 audit(1725188458.856:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7559 comm="syz.0.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01e579eb9 code=0x7ffc0000 [ 135.915084][ T29] audit: type=1326 audit(1725188458.856:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7559 comm="syz.0.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7ff01e579eb9 code=0x7ffc0000 [ 135.973712][ T29] audit: type=1326 audit(1725188458.856:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7559 comm="syz.0.938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff01e579eb9 code=0x7ffc0000 [ 136.537011][ T5234] Bluetooth: hci5: command 0x1003 tx timeout [ 136.541496][ T5224] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 136.662710][ T7613] sg_write: data in/out 12335450/2 bytes for SCSI command 0x0-- guessing data in; [ 136.662710][ T7613] program syz.4.961 not setting count and/or reply_len properly [ 136.832225][ T5224] Bluetooth: hci4: unexpected event for opcode 0x1003 [ 137.753450][ T7672] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 137.812441][ T7672] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 137.961884][ T5268] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 138.155665][ T5268] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.167733][ T5268] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.179597][ T5268] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 138.194018][ T5268] usb 2-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 138.204145][ T5268] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.214739][ T5268] usb 2-1: config 0 descriptor?? [ 138.261420][ T5270] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 138.463634][ T5270] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.501310][ T5270] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.511131][ T5270] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 138.561321][ T5270] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 138.591669][ T5270] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 138.618048][ T5270] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 138.644362][ T5270] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 138.661401][ T5270] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.691366][ T5270] usb 5-1: Product: syz [ 138.695873][ T5270] usb 5-1: Manufacturer: syz [ 138.700514][ T5270] usb 5-1: SerialNumber: syz [ 139.023191][ T5268] usbhid 2-1:0.0: can't add hid device: -71 [ 139.029470][ T5268] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 139.074101][ T5268] usb 2-1: USB disconnect, device number 13 [ 139.501356][ T8] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 139.694686][ T8] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 139.706222][ T8] usb 3-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 139.715574][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.727361][ T8] usb 3-1: config 0 descriptor?? [ 139.770308][ T5270] cdc_ncm 5-1:1.0: SET_NTB_FORMAT failed [ 139.772524][ T7753] netlink: 'syz.3.1016': attribute type 1 has an invalid length. [ 139.784879][ T7753] netlink: 9328 bytes leftover after parsing attributes in process `syz.3.1016'. [ 139.794497][ T7753] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1016'. [ 139.796266][ T5270] cdc_ncm 5-1:1.0: bind() failure [ 139.804704][ T7753] netlink: 'syz.3.1016': attribute type 1 has an invalid length. [ 139.817418][ T7753] netlink: 'syz.3.1016': attribute type 2 has an invalid length. [ 139.818363][ T5270] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 139.840760][ T5270] cdc_ncm 5-1:1.1: bind() failure [ 139.861362][ T5270] usb 5-1: USB disconnect, device number 11 [ 139.950426][ T5230] usb 3-1: USB disconnect, device number 16 [ 140.400024][ T7768] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1023'. [ 140.831645][ T5270] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 140.868114][ T5224] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 140.878191][ T5224] Bluetooth: hci4: Injecting HCI hardware error event [ 140.885719][ T7798] netlink: 'syz.0.1036': attribute type 2 has an invalid length. [ 140.888987][ T5224] Bluetooth: hci4: hardware error 0x00 [ 141.052304][ T5270] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 141.078732][ T5270] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.107355][ T5270] usb 5-1: Product: syz [ 141.117574][ T5270] usb 5-1: Manufacturer: syz [ 141.132460][ T5270] usb 5-1: SerialNumber: syz [ 141.158820][ T5270] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 141.218754][ T8] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 141.525752][ T5270] usb 5-1: USB disconnect, device number 12 [ 141.659607][ T7834] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 141.701396][ T5318] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 141.896856][ T5318] usb 4-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 141.913807][ T5318] usb 4-1: config 9 has 0 interfaces, different from the descriptor's value: 1 [ 141.924995][ T5318] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 141.934607][ T5318] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.981681][ T7846] syzkaller1: entered promiscuous mode [ 141.987229][ T7846] syzkaller1: entered allmulticast mode [ 142.012221][ T7846] dccp_invalid_packet: P.CsCov 15 exceeds packet length 256 [ 142.174893][ T5318] usb 4-1: string descriptor 0 read error: -71 [ 142.194502][ T5318] usb 4-1: USB disconnect, device number 10 [ 142.295959][ T8] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 142.305606][ T7861] tun0: tun_chr_ioctl cmd 1074025675 [ 142.310909][ T7861] tun0: persist enabled [ 142.315447][ T8] ath9k_htc: Failed to initialize the device [ 142.326998][ T5270] usb 5-1: ath9k_htc: USB layer deinitialized [ 142.332548][ T7861] tun0: tun_chr_ioctl cmd 1074025675 [ 142.338683][ T7861] tun0: persist disabled [ 142.692563][ T5270] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 142.708536][ T5268] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 142.903427][ T5270] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 142.921374][ T5268] usb 2-1: Using ep0 maxpacket: 16 [ 142.931441][ T5224] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 142.931939][ T5268] usb 2-1: too many configurations: 20, using maximum allowed: 8 [ 142.953011][ T5270] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 142.998600][ T5270] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 143.020695][ T5270] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 143.058231][ T5270] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 143.069386][ T5270] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.090150][ T5268] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 143.099602][ T5268] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=176 [ 143.121429][ T5268] usb 2-1: Product: syz [ 143.126740][ T5270] usb 5-1: config 0 descriptor?? [ 143.133957][ T5268] usb 2-1: Manufacturer: syz [ 143.138679][ T5268] usb 2-1: SerialNumber: syz [ 143.165760][ T5268] r8152-cfgselector 2-1: Unknown version 0x0000 [ 143.173770][ T5268] r8152-cfgselector 2-1: config 0 descriptor?? [ 143.439755][ T5268] cdc_acm 2-1:0.0: Zero length descriptor references [ 143.459245][ T5268] cdc_acm 2-1:0.0: probe with driver cdc_acm failed with error -22 [ 143.490855][ T5268] r8152-cfgselector 2-1: USB disconnect, device number 14 [ 143.573488][ T5270] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 143.602850][ T5270] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 143.617072][ T5270] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 143.626039][ T5270] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 143.633600][ T5270] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 143.641589][ T5270] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 143.649894][ T5270] plantronics 0003:047F:FFFF.0016: No inputs registered, leaving [ 143.686531][ T5270] plantronics 0003:047F:FFFF.0016: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 143.713002][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 144.776060][ T7930] input: syz1 as /devices/virtual/input/input25 [ 145.052791][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 145.471732][ T7958] sctp: [Deprecated]: syz.0.1120 (pid 7958) Use of struct sctp_assoc_value in delayed_ack socket option. [ 145.471732][ T7958] Use struct sctp_sack_info instead [ 145.700031][ T8] usb 5-1: USB disconnect, device number 13 [ 145.911692][ T7984] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 145.920650][ T7984] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 145.992195][ T7988] netlink: 'syz.2.1119': attribute type 1 has an invalid length. [ 145.999995][ T7988] netlink: 9320 bytes leftover after parsing attributes in process `syz.2.1119'. [ 146.031358][ T7988] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1119'. [ 146.059353][ T7988] netlink: 'syz.2.1119': attribute type 1 has an invalid length. [ 146.080988][ T7988] netlink: 'syz.2.1119': attribute type 2 has an invalid length. [ 146.309255][ T8001] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 146.445120][ T8011] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1132'. [ 146.722197][ T8024] binder: 8021:8024 unknown command 1969368878 [ 146.752823][ T8024] binder: 8021:8024 ioctl c0306201 200001c0 returned -22 [ 146.814398][ T8029] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 146.831831][ T8029] lo: entered allmulticast mode [ 147.343696][ T8061] vivid-002: ================= START STATUS ================= [ 147.372155][ T8061] vivid-002: Radio HW Seek Mode: Bounded [ 147.377865][ T8061] vivid-002: Radio Programmable HW Seek: false [ 147.406767][ T8061] vivid-002: RDS Rx I/O Mode: Block I/O [ 147.421048][ T8061] vivid-002: Generate RBDS Instead of RDS: false [ 147.429585][ T8061] vivid-002: RDS Reception: true [ 147.437467][ T8061] vivid-002: RDS Program Type: 0 inactive [ 147.445045][ T8061] vivid-002: RDS PS Name: inactive [ 147.450618][ T8061] vivid-002: RDS Radio Text: inactive [ 147.456749][ T8061] vivid-002: RDS Traffic Announcement: false inactive [ 147.473873][ T8061] vivid-002: RDS Traffic Program: false inactive [ 147.500791][ T8061] vivid-002: RDS Music: false inactive [ 147.551430][ T8061] vivid-002: ================== END STATUS ================== [ 148.885198][ T8150] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1191'. [ 149.030863][ T8157] can0: slcan on ttyS3. [ 149.103803][ T8157] can0 (unregistered): slcan off ttyS3. [ 149.297883][ T5230] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 149.313889][ T8] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 149.518073][ T8] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 149.521294][ T5230] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 149.532688][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.543856][ T5230] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.550630][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.563499][ T5230] usb 2-1: Product: syz [ 149.569488][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 149.570794][ T5230] usb 2-1: Manufacturer: syz [ 149.586244][ T8] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 149.589314][ T5230] usb 2-1: SerialNumber: syz [ 149.598484][ T8] usb 5-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 149.612155][ T5230] usb 2-1: config 0 descriptor?? [ 149.612220][ T8] usb 5-1: Manufacturer: syz [ 149.625445][ T8] usb 5-1: config 0 descriptor?? [ 149.801490][ T5268] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 149.851011][ T5230] hso 2-1:0.0: Failed to find INT IN ep [ 149.857169][ T5230] usb-storage 2-1:0.0: USB Mass Storage device detected [ 149.984149][ T5268] usb 1-1: config 0 has an invalid interface number: 138 but max is 0 [ 149.992477][ T5268] usb 1-1: config 0 has no interface number 0 [ 149.998694][ T5268] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 150.011145][ T5268] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 150.021072][ T5268] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 150.033147][ T5268] usb 1-1: config 0 interface 138 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 150.045956][ T5268] usb 1-1: New USB device found, idVendor=1b3d, idProduct=01f0, bcdDevice=6d.75 [ 150.055392][ T5268] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.064536][ T5268] usb 1-1: Product: syz [ 150.071019][ T8] appleir 0003:05AC:8243.0017: unknown main item tag 0x0 [ 150.078392][ T5268] usb 1-1: Manufacturer: syz [ 150.083057][ T5268] usb 1-1: SerialNumber: syz [ 150.089412][ T8] appleir 0003:05AC:8243.0017: No inputs registered, leaving [ 150.099243][ T5268] usb 1-1: config 0 descriptor?? [ 150.109335][ T5268] ftdi_sio 1-1:0.138: FTDI USB Serial Device converter detected [ 150.120848][ T5268] ftdi_sio ttyUSB0: unknown device type: 0x6d75 [ 150.128134][ T8] appleir 0003:05AC:8243.0017: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.4-1/input0 [ 150.152806][ T8] usb 2-1: USB disconnect, device number 15 [ 150.311684][ T5230] usb 1-1: USB disconnect, device number 8 [ 150.318954][ T5230] ftdi_sio 1-1:0.138: device disconnected [ 150.365622][ T8] usb 5-1: USB disconnect, device number 14 [ 150.735333][ T8192] can0: slcan on ttyS3. [ 150.792675][ T8192] can0 (unregistered): slcan off ttyS3. [ 151.471399][ T8] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 151.664747][ T8] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 151.684108][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 151.714729][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 151.720465][ T8247] can0: slcan on ttyS3. [ 151.734148][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 151.771159][ T8] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 151.792423][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.815375][ T8] usb 1-1: config 0 descriptor?? [ 151.821959][ T8247] can0 (unregistered): slcan off ttyS3. [ 151.972624][ T5230] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 152.180876][ T5230] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 152.190708][ T46] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 152.198532][ T5230] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.206756][ T5230] usb 5-1: Product: syz [ 152.211004][ T5230] usb 5-1: Manufacturer: syz [ 152.223475][ T5230] usb 5-1: SerialNumber: syz [ 152.230063][ T5230] usb 5-1: config 0 descriptor?? [ 152.246225][ T8] plantronics 0003:047F:FFFF.0018: No inputs registered, leaving [ 152.264024][ T8] plantronics 0003:047F:FFFF.0018: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 152.424324][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 179, changing to 11 [ 152.435791][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8991, setting to 1024 [ 152.451632][ T46] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 152.481409][ T46] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 152.490840][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.510782][ T5230] hso 5-1:0.0: Failed to find INT IN ep [ 152.516755][ T5230] usb-storage 5-1:0.0: USB Mass Storage device detected [ 152.526026][ T46] usb 3-1: config 0 descriptor?? [ 152.584577][ T5230] usb 1-1: USB disconnect, device number 9 [ 152.766025][ T8] usb 5-1: USB disconnect, device number 15 [ 152.944075][ T46] plantronics 0003:047F:FFFF.0019: unknown main item tag 0x5 [ 152.952529][ T46] plantronics 0003:047F:FFFF.0019: No inputs registered, leaving [ 152.965617][ T46] plantronics 0003:047F:FFFF.0019: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 153.155154][ T46] usb 3-1: USB disconnect, device number 17 [ 153.435404][ T8289] can0: slcan on ttyS3. [ 153.504619][ T8289] can0 (unregistered): slcan off ttyS3. [ 153.641750][ T5230] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 153.863550][ T5230] usb 5-1: Using ep0 maxpacket: 8 [ 153.876926][ T5230] usb 5-1: New USB device found, idVendor=10c4, idProduct=81c8, bcdDevice=fa.86 [ 153.893755][ T5230] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.913674][ T5230] usb 5-1: Product: syz [ 153.917931][ T5230] usb 5-1: Manufacturer: syz [ 153.929856][ T5230] usb 5-1: SerialNumber: syz [ 153.939317][ T5230] usb 5-1: config 0 descriptor?? [ 153.947353][ T5230] cp210x 5-1:0.0: cp210x converter detected [ 154.067889][ T46] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 154.156287][ T5230] cp210x 5-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 154.172596][ T5230] cp210x 5-1:0.0: querying part number failed [ 154.189119][ T5230] usb 5-1: cp210x converter now attached to ttyUSB0 [ 154.200248][ T5230] usb 5-1: USB disconnect, device number 16 [ 154.209509][ T5230] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 154.218649][ T5230] cp210x 5-1:0.0: device disconnected [ 154.258849][ T8334] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1271'. [ 154.275048][ T46] usb 1-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 154.292571][ T46] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.304746][ T46] usb 1-1: Product: syz [ 154.309780][ T46] usb 1-1: Manufacturer: syz [ 154.322738][ T46] usb 1-1: SerialNumber: syz [ 154.335687][ T46] usb 1-1: config 0 descriptor?? [ 154.605436][ T46] hso 1-1:0.0: Failed to find INT IN ep [ 154.617874][ T46] usb-storage 1-1:0.0: USB Mass Storage device detected [ 154.922936][ T46] usb 1-1: USB disconnect, device number 10 [ 155.242939][ T8369] mac80211_hwsim hwsim3 wlan1: entered promiscuous mode [ 155.256386][ T8369] mac80211_hwsim hwsim3 wlan1: entered allmulticast mode [ 155.981421][ T46] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 156.021793][ T8395] loop0: detected capacity change from 0 to 7 [ 156.035870][ T8395] Dev loop0: unable to read RDB block 7 [ 156.051481][ T8395] loop0: AHDI p4 [ 156.055311][ T8395] loop0: partition table partially beyond EOD, truncated [ 156.183215][ T46] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 156.210026][ T46] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 156.238069][ T46] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 156.248934][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.265162][ T46] usb 1-1: config 0 descriptor?? [ 156.395034][ T8414] veth1_macvtap: left promiscuous mode [ 156.506305][ T5230] usb 1-1: USB disconnect, device number 11 [ 156.772057][ T46] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 156.984316][ T46] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 157.008247][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.051623][ T46] usb 5-1: config 0 descriptor?? [ 157.401587][ T5313] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 157.463864][ T46] gs_usb 5-1:0.0: Configuring for 1 interfaces [ 157.524193][ T8465] Bluetooth: hci3: unsupported parameter 64512 [ 157.531160][ T8465] Bluetooth: hci3: invalid length 0, exp 2 for type 6 [ 157.625488][ T5313] usb 1-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 157.651347][ T5313] usb 1-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 157.703673][ T5313] usb 1-1: Manufacturer: syz [ 157.729592][ T5313] usb 1-1: config 0 descriptor?? [ 157.866002][ T46] gs_usb 5-1:0.0: Couldn't register candev for channel 0 (-EINVAL) [ 157.896068][ T46] gs_usb 5-1:0.0: probe with driver gs_usb failed with error -22 [ 157.924381][ T8475] Bluetooth: hci4: Opcode 0x0c20 failed: -4 [ 158.079807][ T46] usb 5-1: USB disconnect, device number 17 [ 158.180094][ T5313] gs_usb 1-1:0.0: Configuring for 58 interfaces [ 158.201442][ T5313] gs_usb 1-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 158.219878][ T5313] gs_usb 1-1:0.0: probe with driver gs_usb failed with error -22 [ 158.399324][ T46] usb 1-1: USB disconnect, device number 12 [ 159.536950][ T8557] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1369'. [ 159.671449][ T9] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 159.874215][ T9] usb 2-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 159.903674][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.944996][ T9] usb 2-1: config 0 descriptor?? [ 159.957291][ T9] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 160.772073][ T9] usb 2-1: USB disconnect, device number 16 [ 161.870432][ T8648] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 161.919803][ T8652] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 162.055011][ T8658] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 162.601726][ T8688] pimreg: entered allmulticast mode [ 162.639561][ T8688] pimreg: left allmulticast mode [ 163.121324][ T5313] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 163.361427][ T5313] usb 5-1: Using ep0 maxpacket: 16 [ 163.380966][ T5313] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 163.402108][ T5313] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 163.416951][ T5313] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 163.441263][ T5313] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.450895][ T5313] usb 5-1: Product: syz [ 163.455238][ T5313] usb 5-1: Manufacturer: syz [ 163.460008][ T5313] usb 5-1: SerialNumber: syz [ 163.489318][ T5313] usb 5-1: config 0 descriptor?? [ 163.498091][ T5313] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 163.508675][ T5313] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 164.122706][ T5313] em28xx 5-1:0.0: unknown em28xx chip ID (61) [ 164.340773][ T5313] em28xx 5-1:0.0: Config register raw data: 0x3d [ 164.348747][ T5313] em28xx 5-1:0.0: I2S Audio (5 sample rate(s)) [ 164.360615][ T5313] em28xx 5-1:0.0: No AC97 audio processor [ 164.558649][ T5313] usb 5-1: USB disconnect, device number 18 [ 164.760086][ T8788] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1463'. [ 164.955155][ T8803] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1470'. [ 165.111546][ T5313] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 165.335352][ T5313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.356977][ T5313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.375044][ T5313] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 165.388704][ T5313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.404389][ T5313] usb 4-1: config 0 descriptor?? [ 165.829115][ T5313] cm6533_jd 0003:0D8C:0022.001A: unknown main item tag 0x0 [ 165.860241][ T5313] cm6533_jd 0003:0D8C:0022.001A: unknown main item tag 0x0 [ 165.889960][ T5313] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0D8C:0022.001A/input/input27 [ 165.978519][ T5313] cm6533_jd 0003:0D8C:0022.001A: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.3-1/input0 [ 166.044992][ T8853] syzkaller1: entered promiscuous mode [ 166.050506][ T8853] syzkaller1: entered allmulticast mode [ 166.057525][ T5270] usb 4-1: USB disconnect, device number 11 [ 166.375259][ T8882] bond0: entered promiscuous mode [ 166.380344][ T8882] bond_slave_0: entered promiscuous mode [ 166.387187][ T8882] bond_slave_1: entered promiscuous mode [ 166.596151][ T8891] tun0: tun_chr_ioctl cmd 1074025675 [ 166.632431][ T8891] tun0: persist enabled [ 166.653456][ T8891] tun0: tun_chr_ioctl cmd 1074025675 [ 166.668466][ T8891] tun0: persist disabled [ 166.931761][ T5230] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 167.156206][ T5230] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=14.d4 [ 167.171433][ T5230] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.204428][ T5230] usb 4-1: config 0 descriptor?? [ 167.648596][ T5230] gs_usb 4-1:0.0: Configuring for 1 interfaces [ 167.811438][ T5268] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 168.015030][ T5268] usb 5-1: config 0 has an invalid interface number: 138 but max is 0 [ 168.035618][ T5268] usb 5-1: config 0 has no interface number 0 [ 168.046182][ T5268] usb 5-1: config 0 interface 138 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 168.051782][ T5230] gs_usb 4-1:0.0: Couldn't register candev for channel 0 (-EINVAL) [ 168.068862][ T5268] usb 5-1: config 0 interface 138 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 168.087347][ T5268] usb 5-1: config 0 interface 138 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 168.102191][ T5268] usb 5-1: config 0 interface 138 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 168.123838][ T5268] usb 5-1: New USB device found, idVendor=1b3d, idProduct=01f0, bcdDevice=6d.75 [ 168.142213][ T5268] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.150801][ T5268] usb 5-1: Product: syz [ 168.160926][ T5268] usb 5-1: Manufacturer: syz [ 168.169009][ T5268] usb 5-1: SerialNumber: syz [ 168.188376][ T5268] usb 5-1: config 0 descriptor?? [ 168.201586][ T5268] ftdi_sio 5-1:0.138: FTDI USB Serial Device converter detected [ 168.220000][ T5268] ftdi_sio ttyUSB0: unknown device type: 0x6d75 [ 168.447177][ T5268] usb 5-1: USB disconnect, device number 19 [ 168.462753][ T5268] ftdi_sio 5-1:0.138: device disconnected [ 168.642512][ T5230] gs_usb 4-1:0.0: probe with driver gs_usb failed with error -22 [ 168.666766][ T5230] usb 4-1: USB disconnect, device number 12 [ 169.758994][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 169.759012][ T29] audit: type=1326 audit(1725188492.956:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9075 comm="syz.3.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 169.802073][ T29] audit: type=1326 audit(1725188492.956:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9075 comm="syz.3.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 169.825263][ T29] audit: type=1326 audit(1725188492.956:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9075 comm="syz.3.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 169.893228][ T29] audit: type=1326 audit(1725188492.956:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9075 comm="syz.3.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 169.954924][ T29] audit: type=1326 audit(1725188492.956:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9075 comm="syz.3.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 170.011916][ T29] audit: type=1326 audit(1725188492.956:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9075 comm="syz.3.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 170.058769][ T29] audit: type=1326 audit(1725188492.996:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9075 comm="syz.3.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 170.103151][ T29] audit: type=1326 audit(1725188492.996:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9075 comm="syz.3.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 170.131568][ T29] audit: type=1326 audit(1725188492.996:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9075 comm="syz.3.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabfff79eb9 code=0x7ffc0000 [ 171.144384][ T9156] input: syz1 as /devices/virtual/input/input28 [ 172.432999][ T29] audit: type=1326 audit(1725188495.626:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9205 comm="syz.4.1595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa421379eb9 code=0x7ffc0000 [ 172.913012][ T9246] netlink: 144316 bytes leftover after parsing attributes in process `syz.3.1601'. [ 172.935963][ T9246] netlink: 'syz.3.1601': attribute type 2 has an invalid length. [ 172.961325][ T9246] tipc: Started in network mode [ 172.970767][ T9246] tipc: Node identity a, cluster identity 4711 [ 172.992675][ T9246] tipc: Node number set to 10 [ 173.199841][ T9258] team0: Device vlan2 is already an upper device of the team interface [ 173.482255][ T9266] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1607'. [ 173.502369][ T9269] sctp: [Deprecated]: syz.0.1609 (pid 9269) Use of int in max_burst socket option deprecated. [ 173.502369][ T9269] Use struct sctp_assoc_value instead [ 173.862909][ T9279] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1613'. [ 173.893297][ T9279] openvswitch: netlink: Key type 29 is not supported [ 174.991484][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 174.991503][ T29] audit: type=1326 audit(1725188498.186:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9330 comm="syz.4.1632" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa421379eb9 code=0x0 [ 175.383604][ T9] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 175.581358][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 175.598839][ T9] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.621330][ T9] usb 4-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.641974][ T9] usb 4-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 175.655258][ T9] usb 4-1: config 0 interface 0 has no altsetting 0 [ 175.662282][ T9] usb 4-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 175.672025][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.690712][ T9] usb 4-1: config 0 descriptor?? [ 175.767480][ T9364] ================================================================== [ 175.775590][ T9364] BUG: KASAN: slab-use-after-free in uprobe_mmap+0xb9a/0x11a0 [ 175.783053][ T9364] Read of size 8 at addr ffff888030f91fb0 by task syz.0.1644/9364 [ 175.790845][ T9364] [ 175.793165][ T9364] CPU: 0 UID: 0 PID: 9364 Comm: syz.0.1644 Not tainted 6.11.0-rc6-syzkaller #0 [ 175.802088][ T9364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 175.812138][ T9364] Call Trace: [ 175.815423][ T9364] [ 175.818355][ T9364] dump_stack_lvl+0x241/0x360 [ 175.823027][ T9364] ? __pfx_dump_stack_lvl+0x10/0x10 [ 175.828215][ T9364] ? __pfx__printk+0x10/0x10 [ 175.832800][ T9364] ? _printk+0xd5/0x120 [ 175.836949][ T9364] ? __virt_addr_valid+0x183/0x530 [ 175.842045][ T9364] ? __virt_addr_valid+0x183/0x530 [ 175.847138][ T9364] print_report+0x169/0x550 [ 175.851634][ T9364] ? __virt_addr_valid+0x183/0x530 [ 175.856728][ T9364] ? __virt_addr_valid+0x183/0x530 [ 175.861821][ T9364] ? __virt_addr_valid+0x45f/0x530 [ 175.866919][ T9364] ? __phys_addr+0xba/0x170 [ 175.871428][ T9364] ? uprobe_mmap+0xb9a/0x11a0 [ 175.876105][ T9364] kasan_report+0x143/0x180 [ 175.880636][ T9364] ? uprobe_mmap+0xb9a/0x11a0 [ 175.885334][ T9364] uprobe_mmap+0xb9a/0x11a0 [ 175.889840][ T9364] ? __pfx_uprobe_mmap+0x10/0x10 [ 175.894774][ T9364] mmap_region+0x1891/0x2090 [ 175.899382][ T9364] ? mark_lock+0x9a/0x350 [ 175.903723][ T9364] ? __pfx_mmap_region+0x10/0x10 [ 175.908649][ T9364] ? mm_get_unmapped_area+0xa5/0xd0 [ 175.913837][ T9364] ? shmem_get_unmapped_area+0x2a7/0x8f0 [ 175.919460][ T9364] ? cap_mmap_addr+0x163/0x2c0 [ 175.924224][ T9364] ? __get_unmapped_area+0x2f0/0x360 [ 175.929499][ T9364] do_mmap+0x8f9/0x1010 [ 175.933650][ T9364] ? __pfx_do_mmap+0x10/0x10 [ 175.938234][ T9364] ? __pfx_down_write_killable+0x10/0x10 [ 175.943885][ T9364] ? __pfx_ima_file_mmap+0x10/0x10 [ 175.949007][ T9364] ? security_mmap_file+0x178/0x1a0 [ 175.954210][ T9364] vm_mmap_pgoff+0x1dd/0x3d0 [ 175.958806][ T9364] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 175.963909][ T9364] ? __fget_files+0x29/0x470 [ 175.968485][ T9364] ? __fget_files+0x3f6/0x470 [ 175.973154][ T9364] ksys_mmap_pgoff+0x4f1/0x720 [ 175.977913][ T9364] ? __x64_sys_mmap+0x7f/0x140 [ 175.982672][ T9364] do_syscall_64+0xf3/0x230 [ 175.987163][ T9364] ? clear_bhb_loop+0x35/0x90 [ 175.991830][ T9364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.997726][ T9364] RIP: 0033:0x7ff01e579eb9 [ 176.002131][ T9364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.021724][ T9364] RSP: 002b:00007ff01f32d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 176.030127][ T9364] RAX: ffffffffffffffda RBX: 00007ff01e715f80 RCX: 00007ff01e579eb9 [ 176.038087][ T9364] RDX: 0000000000000005 RSI: 0000000000003000 RDI: 0000000020000000 [ 176.046045][ T9364] RBP: 00007ff01e5e793e R08: 0000000000000004 R09: 0000000000000000 [ 176.054018][ T9364] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000000 [ 176.061987][ T9364] R13: 0000000000000000 R14: 00007ff01e715f80 R15: 00007ffc04556688 [ 176.069965][ T9364] [ 176.073049][ T9364] [ 176.075361][ T9364] Allocated by task 5922: [ 176.079671][ T9364] kasan_save_track+0x3f/0x80 [ 176.084340][ T9364] __kasan_kmalloc+0x98/0xb0 [ 176.088919][ T9364] __kmalloc_cache_node_noprof+0x1d3/0x300 [ 176.094721][ T9364] __get_vm_area_node+0x113/0x270 [ 176.099735][ T9364] __vmalloc_node_range_noprof+0x3c6/0x1400 [ 176.105621][ T9364] vzalloc_noprof+0x79/0x90 [ 176.110112][ T9364] __do_replace+0xc8/0xa40 [ 176.114530][ T9364] do_ipt_set_ctl+0xf02/0x1250 [ 176.119302][ T9364] nf_setsockopt+0x295/0x2c0 [ 176.123892][ T9364] do_sock_setsockopt+0x3af/0x720 [ 176.128916][ T9364] __sys_setsockopt+0x1ae/0x250 [ 176.133851][ T9364] __x64_sys_setsockopt+0xb5/0xd0 [ 176.138865][ T9364] do_syscall_64+0xf3/0x230 [ 176.143357][ T9364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.149242][ T9364] [ 176.151571][ T9364] Freed by task 5922: [ 176.155531][ T9364] kasan_save_track+0x3f/0x80 [ 176.160192][ T9364] kasan_save_free_info+0x40/0x50 [ 176.165206][ T9364] poison_slab_object+0xe0/0x150 [ 176.170126][ T9364] __kasan_slab_free+0x37/0x60 [ 176.174875][ T9364] kfree+0x149/0x360 [ 176.178758][ T9364] __do_replace+0x865/0xa40 [ 176.183244][ T9364] do_ipt_set_ctl+0xf02/0x1250 [ 176.187991][ T9364] nf_setsockopt+0x295/0x2c0 [ 176.192564][ T9364] do_sock_setsockopt+0x3af/0x720 [ 176.197572][ T9364] __sys_setsockopt+0x1ae/0x250 [ 176.202405][ T9364] __x64_sys_setsockopt+0xb5/0xd0 [ 176.207415][ T9364] do_syscall_64+0xf3/0x230 [ 176.211902][ T9364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.217779][ T9364] [ 176.220085][ T9364] The buggy address belongs to the object at ffff888030f91f80 [ 176.220085][ T9364] which belongs to the cache kmalloc-64 of size 64 [ 176.233946][ T9364] The buggy address is located 48 bytes inside of [ 176.233946][ T9364] freed 64-byte region [ffff888030f91f80, ffff888030f91fc0) [ 176.247554][ T9364] [ 176.249862][ T9364] The buggy address belongs to the physical page: [ 176.256262][ T9364] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x30f91 [ 176.265011][ T9364] anon flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 176.272544][ T9364] page_type: 0xfdffffff(slab) [ 176.277205][ T9364] raw: 00fff00000000000 ffff88801a8418c0 ffffea000091d4c0 dead000000000005 [ 176.285771][ T9364] raw: 0000000000000000 0000000000200020 00000001fdffffff 0000000000000000 [ 176.294331][ T9364] page dumped because: kasan: bad access detected [ 176.300732][ T9364] page_owner tracks the page as allocated [ 176.306425][ T9364] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52c40(GFP_NOFS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 4659, tgid 4659 (S02klogd), ts 18468733351, free_ts 17000512732 [ 176.325167][ T9364] post_alloc_hook+0x1f3/0x230 [ 176.329920][ T9364] get_page_from_freelist+0x2e4c/0x2f10 [ 176.335453][ T9364] __alloc_pages_noprof+0x256/0x6c0 [ 176.340633][ T9364] alloc_slab_page+0x5f/0x120 [ 176.345295][ T9364] allocate_slab+0x5a/0x2f0 [ 176.349779][ T9364] ___slab_alloc+0xcd1/0x14b0 [ 176.354445][ T9364] __slab_alloc+0x58/0xa0 [ 176.358762][ T9364] __kmalloc_noprof+0x25a/0x400 [ 176.363601][ T9364] tomoyo_supervisor+0xe0d/0x11f0 [ 176.368613][ T9364] tomoyo_path_permission+0x243/0x360 [ 176.373970][ T9364] tomoyo_check_open_permission+0x2fb/0x500 [ 176.379851][ T9364] security_file_open+0x6a/0x750 [ 176.384775][ T9364] do_dentry_open+0x38e/0x1440 [ 176.389523][ T9364] vfs_open+0x3e/0x330 [ 176.393576][ T9364] path_openat+0x2b3e/0x3470 [ 176.398163][ T9364] do_filp_open+0x235/0x490 [ 176.402654][ T9364] page last free pid 1 tgid 1 stack trace: [ 176.408437][ T9364] free_unref_page+0xd19/0xea0 [ 176.413187][ T9364] kasan_depopulate_vmalloc_pte+0x74/0x90 [ 176.418887][ T9364] __apply_to_page_range+0x8a8/0xe50 [ 176.424156][ T9364] kasan_release_vmalloc+0x9a/0xb0 [ 176.429258][ T9364] purge_vmap_node+0x3e3/0x770 [ 176.434010][ T9364] __purge_vmap_area_lazy+0x708/0xae0 [ 176.439368][ T9364] _vm_unmap_aliases+0x79d/0x840 [ 176.444290][ T9364] change_page_attr_set_clr+0x2fe/0xdb0 [ 176.449817][ T9364] set_memory_nx+0xf2/0x130 [ 176.454306][ T9364] free_initmem+0x79/0x110 [ 176.458710][ T9364] kernel_init+0x31/0x2b0 [ 176.463023][ T9364] ret_from_fork+0x4b/0x80 [ 176.467428][ T9364] ret_from_fork_asm+0x1a/0x30 [ 176.472181][ T9364] [ 176.474487][ T9364] Memory state around the buggy address: [ 176.480103][ T9364] ffff888030f91e80: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 176.488159][ T9364] ffff888030f91f00: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 176.496201][ T9364] >ffff888030f91f80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 176.504330][ T9364] ^ [ 176.509939][ T9364] ffff888030f92000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 176.517979][ T9364] ffff888030f92080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 176.526021][ T9364] ================================================================== [ 176.537146][ T9364] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 176.544372][ T9364] CPU: 1 UID: 0 PID: 9364 Comm: syz.0.1644 Not tainted 6.11.0-rc6-syzkaller #0 [ 176.553321][ T9364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 176.563375][ T9364] Call Trace: [ 176.566646][ T9364] [ 176.569572][ T9364] dump_stack_lvl+0x241/0x360 [ 176.574251][ T9364] ? __pfx_dump_stack_lvl+0x10/0x10 [ 176.579445][ T9364] ? __pfx__printk+0x10/0x10 [ 176.584037][ T9364] ? preempt_schedule+0xe1/0xf0 [ 176.588883][ T9364] ? vscnprintf+0x5d/0x90 [ 176.593206][ T9364] panic+0x349/0x860 [ 176.597095][ T9364] ? check_panic_on_warn+0x21/0xb0 [ 176.602193][ T9364] ? __pfx_panic+0x10/0x10 [ 176.606603][ T9364] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 176.612577][ T9364] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 176.618896][ T9364] ? print_report+0x502/0x550 [ 176.623570][ T9364] check_panic_on_warn+0x86/0xb0 [ 176.628495][ T9364] ? uprobe_mmap+0xb9a/0x11a0 [ 176.633164][ T9364] end_report+0x77/0x160 [ 176.637398][ T9364] kasan_report+0x154/0x180 [ 176.641892][ T9364] ? uprobe_mmap+0xb9a/0x11a0 [ 176.646559][ T9364] uprobe_mmap+0xb9a/0x11a0 [ 176.651057][ T9364] ? __pfx_uprobe_mmap+0x10/0x10 [ 176.656001][ T9364] mmap_region+0x1891/0x2090 [ 176.660598][ T9364] ? mark_lock+0x9a/0x350 [ 176.664936][ T9364] ? __pfx_mmap_region+0x10/0x10 [ 176.669860][ T9364] ? mm_get_unmapped_area+0xa5/0xd0 [ 176.675051][ T9364] ? shmem_get_unmapped_area+0x2a7/0x8f0 [ 176.680672][ T9364] ? cap_mmap_addr+0x163/0x2c0 [ 176.685437][ T9364] ? __get_unmapped_area+0x2f0/0x360 [ 176.690716][ T9364] do_mmap+0x8f9/0x1010 [ 176.694867][ T9364] ? __pfx_do_mmap+0x10/0x10 [ 176.699448][ T9364] ? __pfx_down_write_killable+0x10/0x10 [ 176.705068][ T9364] ? __pfx_ima_file_mmap+0x10/0x10 [ 176.710169][ T9364] ? security_mmap_file+0x178/0x1a0 [ 176.715358][ T9364] vm_mmap_pgoff+0x1dd/0x3d0 [ 176.719941][ T9364] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 176.725047][ T9364] ? __fget_files+0x29/0x470 [ 176.729627][ T9364] ? __fget_files+0x3f6/0x470 [ 176.734292][ T9364] ksys_mmap_pgoff+0x4f1/0x720 [ 176.739051][ T9364] ? __x64_sys_mmap+0x7f/0x140 [ 176.743809][ T9364] do_syscall_64+0xf3/0x230 [ 176.748305][ T9364] ? clear_bhb_loop+0x35/0x90 [ 176.752975][ T9364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.758862][ T9364] RIP: 0033:0x7ff01e579eb9 [ 176.763278][ T9364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.782884][ T9364] RSP: 002b:00007ff01f32d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 176.791296][ T9364] RAX: ffffffffffffffda RBX: 00007ff01e715f80 RCX: 00007ff01e579eb9 [ 176.799257][ T9364] RDX: 0000000000000005 RSI: 0000000000003000 RDI: 0000000020000000 [ 176.807216][ T9364] RBP: 00007ff01e5e793e R08: 0000000000000004 R09: 0000000000000000 [ 176.815177][ T9364] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000000 [ 176.823134][ T9364] R13: 0000000000000000 R14: 00007ff01e715f80 R15: 00007ffc04556688 [ 176.831105][ T9364] [ 176.834346][ T9364] Kernel Offset: disabled [ 176.838674][ T9364] Rebooting in 86400 seconds..